ocol: 0 172.20.20.187:0 15:52:47 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000280)) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000000)) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'nr0\x00', 0x2}) [ 1185.017524] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:52:47 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x7, 'sed\x00'}, 0x2c) 15:52:47 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x600000000000000]}}, 0x1c) 15:52:47 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000000)=r2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'nr0\x00', 0x2}) 15:52:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000300000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:52:47 executing program 2: socket$inet6(0xa, 0x803, 0x3) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:52:47 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x4c, 'sed\x00'}, 0x2c) [ 1185.289659] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:52:47 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0xa0010000]}}, 0x1c) 15:52:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000700000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:52:47 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000000)=r2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'nr0\x00', 0x2}) 15:52:47 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0xc028ae92, &(0x7f00000000c0)={0x20, 0x101}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x40180, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00']) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:52:47 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x1a0]}}, 0x1c) 15:52:47 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x88000000, 'sed\x00'}, 0x2c) [ 1185.582492] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:52:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000040000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:52:47 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000000)=r2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'nr0\x00', 0x2}) 15:52:47 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:52:47 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x600, 'sed\x00'}, 0x2c) [ 1185.789780] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:52:47 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0xfec00000]}}, 0x1c) 15:52:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000680000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:52:48 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x300, 'sed\x00'}, 0x2c) [ 1185.983779] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:52:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000008000a00b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:52:48 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0xfc00]}}, 0x1c) 15:52:48 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = dup(r3) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0x0}, {}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r4, 0x4010641c, &(0x7f0000000240)={r5, &(0x7f00000001c0)=""/98}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="a7f05f31a162cca95bdce87ea340195fbf8cc6f6d876f185409b0f5b5ffbf617604c281d6ee970ee7f92f2453988caeb74329f1352a7aa5829c4bebcc9793f8fdd6e6b71df2416cef4a7e43c9e5be8"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 15:52:48 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000000)=r2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'nr0\x00', 0x2}) 15:52:48 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1186.154967] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:52:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000fd0b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) [ 1186.196042] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:52:48 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0xc0fe]}}, 0x1c) 15:52:48 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000000)=r2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'nr0\x00', 0x2}) 15:52:48 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x7a000000, 'sed\x00'}, 0x2c) 15:52:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff07000000000000000000fd00000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:52:48 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) pipe2$9p(&(0x7f00000000c0), 0x84800) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:52:48 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:52:48 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x900000000000000]}}, 0x1c) [ 1186.518565] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:52:48 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000000)=r2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'nr0\x00', 0x2}) 15:52:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000500000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) [ 1186.622235] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:52:48 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x6000000, 'sed\x00'}, 0x2c) 15:52:48 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x500000000000000]}}, 0x1c) 15:52:48 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:52:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000010b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:52:48 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) ioctl$TUNSETIFINDEX(r1, 0x400454da, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'nr0\x00', 0x2}) [ 1186.818284] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 [ 1186.850924] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:52:48 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f00000000c0)={{0xa, 0x4e24, 0x5, @ipv4={[], [], @local}}, {0xa, 0x4e24, 0x100, @local, 0xffffffffffffffe1}, 0x8000, [0x40, 0x0, 0x3, 0x9, 0xe8a, 0x101, 0xa3b, 0xdf0]}, 0x5c) 15:52:49 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x400000000000000, 'sed\x00'}, 0x2c) 15:52:49 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0xfc00000000000000]}}, 0x1c) 15:52:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff07000000000000000000bf00000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:52:49 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:52:49 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) ioctl$TUNSETIFINDEX(r1, 0x400454da, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'nr0\x00', 0x2}) 15:52:49 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x6]}}, 0x1c) [ 1187.175811] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 [ 1187.206999] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:52:49 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x8800000000000000, 'sed\x00'}, 0x2c) 15:52:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000a00000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:52:49 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0xffffffff00000000]}}, 0x1c) 15:52:49 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff37, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x6, 0x20}, &(0x7f0000000180)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000001c0)={r3, 0x8}, &(0x7f0000000200)=0x8) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x220000, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x4e24, @broadcast}, 0x10) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000240)=0x400, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:52:49 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) ioctl$TUNSETIFINDEX(r1, 0x400454da, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'nr0\x00', 0x2}) [ 1187.457819] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:52:49 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x1000000, 'sed\x00'}, 0x2c) 15:52:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000600000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:52:49 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0xfe80000000000000]}}, 0x1c) 15:52:49 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:52:49 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0xffffff7f, 'sed\x00'}, 0x2c) [ 1187.643226] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:52:49 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000000)) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'nr0\x00', 0x2}) 15:52:49 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x1000000]}}, 0x1c) 15:52:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000004800000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:52:49 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x5000000, 'sed\x00'}, 0x2c) [ 1187.826024] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:52:49 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="050a0000"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:52:49 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0xfc]}}, 0x1c) 15:52:50 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000000)) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'nr0\x00', 0x2}) 15:52:50 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:52:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff0700000000000000004c0000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) [ 1188.048124] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 [ 1188.079969] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:52:50 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x4c00, 'sed\x00'}, 0x2c) 15:52:50 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0xff00000000000000]}}, 0x1c) 15:52:50 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000000)) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'nr0\x00', 0x2}) 15:52:50 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x60, 'sed\x00'}, 0x2c) [ 1188.267790] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:52:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff0700000000000000007a0000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:52:50 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="000035de"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000180)={0xd000, 0x100000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f0000000100), &(0x7f0000000140)=0xb) 15:52:50 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x800000000000000]}}, 0x1c) 15:52:50 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000000)=r2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'nr0\x00', 0x2}) [ 1188.561199] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:52:50 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:52:50 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x700000000000000]}}, 0x1c) [ 1188.613084] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:52:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000a00100000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:52:50 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000000)=r2) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) 15:52:50 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x100000000000000, 'sed\x00'}, 0x2c) 15:52:50 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000680)='/dev/kvm\x00', 0x101000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) getgroups(0x4, &(0x7f00000000c0)=[0x0, 0x0, 0xee01, 0xee00]) getresuid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r4, 0xc10c5541, &(0x7f0000000340)={0x6, 0x2, 0xe2ee, 0x0, 0x0, [], [], [], 0xffffffffffffffff, 0x6}) rseq(&(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x3, 0x7, 0x2, 0x800}, 0x4}, 0x20, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) ioctl$TUNGETSNDBUF(r4, 0x800454d3, &(0x7f00000005c0)) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getgid() getgroups(0x4, &(0x7f0000000240)=[r3, r5, r6, r7]) r8 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000001fffef5856de76586"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) 15:52:50 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x1a0ffffffff]}}, 0x1c) 15:52:50 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000000)=r2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'nr0\x00'}) [ 1188.925725] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 [ 1188.933463] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:52:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x2000000000000000, 'sed\x00'}, 0x2c) 15:52:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff0700000000000000000000007a0b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:52:51 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:52:51 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0xa00000000000000]}}, 0x1c) 15:52:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000008000a00b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) [ 1189.160867] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 [ 1189.200611] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:52:51 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x7000000]}}, 0x1c) 15:52:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x7a00000000000000, 'sed\x00'}, 0x2c) 15:52:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff0700000000000000000000006c0b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:52:51 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0xf000, 0x4fff}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00350f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:52:51 executing program 2: socket$inet6(0xa, 0x803, 0x3) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:52:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000008000a00b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:52:51 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x3000000]}}, 0x1c) 15:52:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x8400000000000000, 'sed\x00'}, 0x2c) [ 1189.496631] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:52:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000680000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:52:51 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0xffffffffa0010000]}}, 0x1c) 15:52:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000004c00000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:52:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x700, 'sed\x00'}, 0x2c) [ 1189.681125] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:52:51 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000c00)='/dev/swradio#\x00', 0x1, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r4, 0x227b, &(0x7f0000000c40)=0x6) getpeername$packet(0xffffffffffffffff, &(0x7f0000000c80)={0x11, 0x0, 0x0}, &(0x7f0000000cc0)=0x14) sendmmsg(r0, &(0x7f0000008480)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000000c0)="f7ed7b0a37310221f0f6c38e476f634e82d3e6ba7b2b6086b5f5e378d1c11f76feaf963ae90cb893f54eab8446fc051d6e01bf30aca55fc7843cbc2ae9da3720f8e06118d3763c33df15c7d33c343b8195b1a6d8ce892aeeb53418514026c14be398380c245914fb89cd645062f92b2e98bd784a66a3790b052a884f3232437f6bc2a91e6ca6b011d5708cf0346da9e8703342c7f70169551169e883", 0x9c}, {&(0x7f0000000180)="d5947bbf8d042e3e99cfbb9dde3afb4457601606bf7e7d426811f0c589178376f49f53704cb3d5e023a5d8e9406d16136751bcd74aa4e09489e8872cd19b4e2f15ed62af17d5976c9c6c1836c5727afa27fc0fa9f152b9dc743b29810234ebc244822ade82e390b04d2eb97bfe1e8cf9344c972a2e8c3cb8c17c7ee6a3aa95d029af2d374f33436126f903c65553aee81f329c63b1d8e1cd45c23e31b4c8901e98afcb6c94bf1d30bc704e8799ca752517be2214ee0a8a4a14fb8d9efce34a9a3e267e692852f863e48adf2749ce44e7f9f87ac1988b3965ca2b2b8e43de4e1112a4cb1abe3847cca60476d04b740302868b32", 0xf3}, {&(0x7f00000002c0)="e5c454fcb0411c11155f4c03704687cf6f895a563153bef6663ff57fba931bd792", 0x21}, {&(0x7f0000000300)="59b5cadc3081b23ec69d67d4e9c751e41c7aee4698c32d3c9a8c562bb8535ec176f7df175764e09dc728bd3b104cc98cbd5463f2a163f38c388dccc84fbd49a211ea3404b0aae49adfc1f4fb5629672981180df6f7c88ed524ecdc74e7ef6ecbd342e8b32e235717598a8a4bcbe483f9", 0x70}, {&(0x7f0000000380)="4e80169a7a9124baa54ae999bb0803c6ff18e9a1744ffa9f248d7d8b959065f03cb3d6cd0f8ca15c95f5038faf36b1d14e0d111c05392d4b200dab3b0abf1ce56b46981d120d38e453b37f18da6e57f80bedbbe6a98eb5aba444cc5b18d6afd53fe46c801363fcc664980e51e3c1a0b925ac24fa67ec4b12735e18a369c4837e514c96f4", 0x84}, {&(0x7f0000000440)="1411fa5d3e8e6e8293e5b7b2238eb8c6b875ec8ef8c6d4a917c4085f196fb610030b4ef4cc7c6d6cac218a172fefe5b9f9fddcca28cf4e662c4dc140d513df8e20bfa4665e3375411d", 0x49}], 0x6, &(0x7f0000000700)=[{0x58, 0x1ff, 0x5, "080bfaa09f40713dbe3a57ee0b2f906deb68e24570a0b2540a9547b414afffc6967513eea42f6ae054cc0b254374d37e9503fc2aa9fa5111e655b2f2cd7541f93fe6b01e414d5800"}, {0x108, 0x113, 0x6, "ee0f84ed454232492b34cf5d47425eb42f67ba88d8cf27b9f163c67a3c70484a495c6c28b5d9781ba0c3aba7f30ced830c3f8e8c718a8e99498a77655d7c1c4b80f8bce495557fa06a5a6b2e4bc4e21d7bdb569dbe72143107c067c8ec8abd7267d29c0d74dee71eb5b750d8cdb1aa9d4f5052f2dbb6b92355188866d61a03e58975494bd8f5f9434cb8e0af2310a3622ee3dadec230c7d9116a7741ac0e43465a675e8f49febc8f8634378326daf7b203679e23690059e5ba0acc54b1fa46d198087329388fa357d2dd51c8549a28036e9c9c5905b3cc0b3e942b0763a6333c3cabdf40b7a9e18a608935163672213c89f672490f5a8867"}, {0x50, 0x3a, 0x14, "a481682b3ace248891a48dcd7de5ca836cdcb30e058c13e7fd809f59b83ebab3856c5cc8999276b24690d6ebd96f0402b6114e95801e67c2c4919481"}], 0x1b0, 0x20000000}, 0x1f}, {{&(0x7f0000000540)=@generic={0xf, "b1e82505b5513ba8794068c91c4ac7fb6348f97dd44ded2bae61099ccaab4c26508c8cb85675aec23d93b45a3853faf496be36cf90d32a576cd2562e66e150dae25a29d8bae306de8dd41e7790ae415639f6659a8b5c8fbcc4d8a10ced8f6f7958ed888d2a111a19ee354968af78bcdc8ab261c72d8fd1cfd4b3ca6afde2"}, 0x80, &(0x7f00000008c0)=[{&(0x7f00000005c0)="0c10c37ffe", 0x5}, {&(0x7f0000000600)="8a0ebc679a78232d821a716ae1ed4739ba13ca5d6b83a615dd57cc7d6f1b8d2ee16d031bf179319c5fc856c1571a2ef7d87a65b2847a63bcc01946feb4f57c0c7013ee857cd87671fac2193c12ae93f6b2475c6e2593da3967eedc074930dc94d315826956139c6701874e94a8bc047745a07ecb04651dc3b237b19916c72395237bb771", 0x84}], 0x2, &(0x7f0000000900)=[{0x98, 0x10e, 0xee3, "044fd43270b36f371467681ea954e6271774db2905a858192155b64a80376778e18766204dd0191b4b90b5e9efa1ae5f9e346f37d9c942154f352951b63bf36c04de15ab0b97a24bc458a84f951474c02b7ced36d5a643e262f2e69fdfe7b800cbaeb8406c851c451838a5efb7aff4732ce7ebb6184859c9a42f22ec84e6b9f197455ca9"}, {0x38, 0x84, 0xfa28, "ecb48262a5638b040195f584e1e5d4a13f5b798a8219d22316081575c87082d8dcbd09061492f797"}, {0x10, 0x10b, 0x3058d8a8}, {0xd0, 0xa3db60438ac36fc0, 0x746834ac, "c3c878121d80a3fed15d0cf5b2656e25cf9dae21ba949ade3db7b3ba7086cd49fe805b392abb55f11308463adda6870320fb43d11f198f15565ab3378abb30fb0945e5e95bf83f0983c3ea29cd862abf85c6c0dce5e64accbeb513dcfd9163406bcf54e277cce176978e8bec4f1d943c8f1b7ebdc876911ad286ba6768270f29dfe58f7772b9b2eb5fbfc0e67b097aef2b1cf1a5a0869afa183ab2f5616dee10fc59479d850bfb1e1e91444e0e41148ed32c5fa7310340631494fa48"}, {0xc0, 0x115, 0x6, "842f08780e84f481da3d0f8db77da4f237df5e345aa1b12cf1bc40b811eba1f8c9d38073ab0c959afbc21517d711f573a78d1ab3cc454a0302b00e5eefa438328baf0fdafd4b5fbf54f219139046e72dabaf856bd478fd6ee401ceed265e053be98c7358a36a3735d3438e63447e102fa7c8c504028ec212541882c53937567fb310425db3c9d9ca65f598eae64c2f1a388d121f062c413d6aee2b46d45b6998e95e906c3c8118421b5515781c68"}, {0x88, 0x11b, 0x200, "3d17ae8314ad14568a093b9b97c29817f9f7df916306d287d735c2a50e2248443d475beb07d262901c395b82babe2917a5d8536efa9ccd7d2f79bd461bded1e87b95d082b97c568099d95d7c4759e6c1287cebfd19437c393a01e1b8afe3526f19708b9216c616352550696d5d425dfe2a2347e7818274e7"}], 0x2f8, 0x4000840}, 0x9}, {{&(0x7f0000000d00)=@can={0x1d, r5}, 0x80, &(0x7f0000003e00)=[{&(0x7f0000000d80)="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", 0x1000}, {&(0x7f0000001d80)="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", 0x1000}, {&(0x7f0000002d80)="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", 0x1000}, {&(0x7f0000003d80)="8367bd78667189c7032551e52359061307d738a9c81a708e080d41fcf05c3cddcc01cd2e9e89aba4fa2913ea2b31cb82f49b52a68439b165947661c36915f898a9b5613b27f4eb32", 0x48}], 0x4, &(0x7f0000003e40)=[{0x80, 0x117, 0x1000, "9a032aff059500c4f6ef8f8ae82b160dc53b036455999f0deb76fd0aba0aeaf2c5abe077c6a3e8829b49bba9393fb494b696ddb9ec97c77db515b4a56b2f7dfb11928b5aff301ee404a622e93b712d8934f495d7a0cbc0f69546842c81139b673db8b0ba18f2f684a03a635c0d"}, {0x110, 0x3a, 0x6, "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"}, {0x10, 0x0, 0x1}, {0x78, 0x11e, 0x6, "97bc870ec169b7e6f8ef04a6ad96e64c567d0766c015b35efb97ec3e74350ca61691569e973d62f6978c933faa57ef3612d2ef2baa94ee98bd2846e10696e2429e33f2c76b2ce5c18d4f175fb623b4ddecbefc325e85a96eacda485a9ef3477dd764435ca1c242"}, {0x88, 0x11a, 0x1, "20f82501678a9c62c3b0e4a75df24f037d609851e110de21cc3d6e5cdbf46708c3656a28d7a2be181b04f95c8d76e0ac3d4df03705147facf5d6bf14edb3070a3febf0d564ccdb43cc58de2d2d621dd04dd014b90e602fbfdf4aea07a896e518c84496a0af39231edb872cdd121c225546e6ffaa8832"}, {0xc0, 0x19f, 0xfff00000000, "5d56e386f53e2ef64c135e89461cac702c79f0e7b3f78b7a5ea6deb4ca51fc9ff1a131423c93f02dc4de40f5023b5d158220aad9ca344f3d4e579d4d73d74d364c3887090b4e0138543b0373db9a7242bbdd6b130d63bc694605c21cd4a51c0f6b263ba17ad0ac6d7ff424d0e1d2e5316ef58431cff5cb79a4d7bb8e74698768b979e57a237e94e44a9006052495ff6f8e58b55d1983aa854048e43bf8c446433122796247c53256aeb4"}, {0x40, 0x113, 0xc97f, "510b26bc29a48d34f7b752ffd8e30d31f144a50bf85916bf56b76479603f75d625592664ee35a796e9bc7ae2da3c6d6b"}], 0x3a0, 0x40005}, 0x5}, {{&(0x7f0000004200)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e23, @broadcast}, 0x2, 0x2, 0x2, 0x1}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004280)="bff9e15e1c5b5ada3ef43953f9560dd5dcc6c3ad380ff0270101071e7aa901f01b8f03638b6ada1f990fa123e129ff16046b0a982280032494520bfc686216dcec0e7252ad82cf81d99a9d11bdeae2b400cae7732884c8ac587ac85c890a23fcc7f2a14659b3124e677d384cc475eae17348a45887c6daba3d76ea699b0a3c64fcc227b7c179a1b7cc", 0x89}, {&(0x7f0000004340)="0d8cf4a2fb06e2d2a47c7cf5216329ff14b540a8b000376077ab17b07700406eaa", 0x21}, {&(0x7f0000004380)="8ab2554b66c2d317fcca414f53f7f29795c0ca290e9fac21e40ab2de2b83344f4593d5e900e3eb193a8cde3d7db1524456480271954c111a53a04c66218d794cd2c561135b3aae18f4ec6a7bff66ed093a6b12ae55fc92cc654cb456d0343df4b69d0cfd8171a141dae87c6b6cc5128686e83808573f7cd5b7d51de15437c96979631c020ee8c0bda58f4dd0192d3c5e9f4b87b7094efaf40b484a9677c608f491b6606ff29f2401c4162d8d3f81c923aa03064488aba4728522ae189ad861c04a3ac9ee7ca5ec9a5872cc3a8419b1ee544fe3179a43a446cd4adaa7d2e110fe80d16744c62c9fdd5846b9bb8f8c811873dcd9c8", 0xf4}, {&(0x7f0000004480)="0026f158f478b88dfb36246abfc83024fc2b9a7fd452f524bbfaaf4854bbf41a8975164decd5943fd6d28d85106d40c226842bd0e534d937bc5ab3f5f6c433c106ad8bc20f8f89d80f6dfad637684d9e11f337ae7d57663285442bdc2069129e2778346140a1598d51f76f12a997117774a7", 0x72}, {&(0x7f0000004500)="6e1b80743c29bd42ab4dbbf61a04e681c8da5b469b44767ada86a348bd511b", 0x1f}], 0x5, &(0x7f00000045c0)=[{0x28, 0x116, 0x8, "c05ef3ded87ea0c8b8bb6b81901da6f928f560f8e450c8ee"}, {0x110, 0x88, 0x0, "6927e34d57a6e96db13e5478d3a5748d4128c19bc87c4f4d9e545957c486a9fa96ad638430b6595fe706989e673899d947420ae9befc0df32315c796ad7877f55876a6714182e35a4f014cccc0ca7bef4de2fe9bb554eed86ac373db7f8b7a64e7444a3dd697049e07cf1b95af58ff6080e8f711f83b98fa4546890ef78e0e934ddd72287c32c23c8699724129e26ad78bd6c4cf31880fa55b4de280fd151233a559110c5bbd389a7642e33d2a9bf2ba84b53793f02212c199214944335c7f597fe4a2a26bc6081213bd259767f582f94263321a1eb18e9db60cc7eca0f6e90ab73df40896fd27fe3dfbc0126fbddf823c5e5acce1b80bdb661068135c"}, {0xa8, 0x13f, 0x1, "ed6c8e554a7369d6ecf5d3dd8e2276087ed04e8b7a916f95608b0541e06c50ac3d19146a15f6cab0dba0e2cf01e017f05592927381e370be0912de4fb26d6315b4ec97718fa58297f87094eb85e99fd8adf03f46ed2a07e8ba605cff8fb7c7e7695f76d8fe469e6b5dfb2b2be7e8b5a213bfdc7ca3da0752ca0710790d003f0b7329eb50d5c74fdc6af341ef0f9b058aade44250d3c2"}, {0xc0, 0x11e, 0x48, "9207f84e35c8556c80ee3137fec69fb240a75949776ac3b098d107610c6ab7874f3fb4beda5fc67afd08d8f1e79e14814508d2ec0a298cac64d41f5965fe942e97880fa3278eda28031fa70d5f3ae8f240c3ddb8e71dd9281e85fe21df880324acccede116aa1430223e1ce3a862a85930f431b0473c6e22059c508e21190bdc96f8fede8beda26b80f2b402060d2d2b74eaa9895940ab87bd4c988173388b9c764468a259dbccc3c7ea2e622e4f8e6f"}, {0x68, 0x115, 0xf23, "8196b3d42e53c88382ddac4d2d0c203e2de620d294f402f08db2858bceee4d417bf87556ea1d113b88031d6c301507a121a163452d3ef54eab7524495f9d51576eafbd3f21a5ca9f44a6ba40173ed8fffd"}, {0xe0, 0x1, 0x7, "ccf473500ac7e657c5ff32299e6b42b302bef5de5b15599b794ad52db1dd3b0d220300977b191ac908eb0c1bcda11d92393107b2b69f577b10c7d3f1991bfee4c7759f4603e438fa2da376f6fa70a80a309ac23fcf43553b085da4906f904ddcb32643e063b44b9ee5a29c94264bcff9ca0bd911633d2f18021593d3ed07758815a1a97cb2c772c4ecb067d245756b124c86eecdb4acdef62b391b3cd99e7a6040c8345ed79af0849a01d8ceb85cb82da4a0cf40a7c49f0c114543c4b35489c4bd189dd94a3a5398fb179d45cf"}, {0x10, 0x108, 0xfffffffffffffc01}, {0x108, 0x105, 0x93c0, "39923008c8c53666e297fb0ee9384b4297b49ce746095f2bfb43357107ffa73876d6903d2b04334d6150b4b4aa1663caa363faa00785f3a57bbbc002fe00528401a970419ab197a51e2a1dbd088b455f5b6a9dcbb710ab1e6d853fb4962b30bd1c802ca2cfcc3fcfe454514863d07e02aad7ad6d4ad04072db6cbac86cc9a1dbae0cc3589d584f4aef1356b02f1bd14b525f1f2aaa6e8031755ba52fe0f96bc93bc3469a9da27614954fb119c1508a12025ab62d73458a2d93443b6a0cedef9434e21bd706091df0498f906306514180fd99decbf5097f0098264fa93d20cec8ddabe8a73d41a33f422b303d0b52dc504780c36f"}, {0xc8, 0x103, 0x301, "195f8bf09c2f4a7fffe79b7e75fea8f843c80229d52faa857c61f03236dc89ccd84b88ca3a0f8de208a890637e273dd51e96a825312ef4c1ffe7db83a3f857dfc318bae4bd18c17ba99828f01805a2732665ef9e7f9000431a43747c5b59e3b30e19aabf7082afefc527c556f26e2a2e4f130dc4792101659db048c5996e98655970d7df96e93b8225dd2bafa6c7dffb77275798854f358a5711175647aa35ec155b4b2c4677109ec4ae8dace19799c2444c8b1a8b37"}], 0x5c8, 0xc040}, 0x800}, {{&(0x7f0000004bc0)=@ax25={0x3, {"c3defdaadb3044"}, 0x5}, 0x80, &(0x7f00000070c0)=[{&(0x7f0000004c40)="fcb6d4436a058d1fe33b7a5f1c554ffa633229bba05dfee1e0c07c7b2b4918c757cdd9b9be194e1434302b4147bd393c3004d43f67e71fac4599a62c76cec5e03fafd0dc4d98997dddc9daf88d8b63b22001c072dda129d8e990cc8fee6417a6c5c12e3dc862906e19ae466a01d1c61fb34d7e42e6d82acd3d71818de33ddb535f24f836e2f9dc06576db763b5f6e2da16525db5a79b7a68aa00f0c9cfadab33fa99cd559aa6a004df5039c8ad6f63b55265f3dbfd383cc95310de658a8fb63ee5e029b0f84ce0a4e768f14a", 0xcc}, {&(0x7f0000004d40)="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", 0x1000}, {&(0x7f0000005d40)="481ab3b4c6684130e43ff8c32ce393765da35f8c", 0x14}, {&(0x7f0000005d80)="704a56981c0b1d8db94e37f6e90d609b58b562037b3183d958bd91cfd92a3e5fe7f419bdecd777e6a5720f7db30c04fa76f5aa6335009e8b2de14b0ed8ee5ffc8370d613c78d8e47b770feab9752f50ac00450bc7d0ce069f22c07faa5f1e458860e760673b5607ecaddab5fafcd5b0bc41f9183d72ef7fc220b2fa648233e7ea8797e08", 0x84}, {&(0x7f0000005e40)="a3bee2b4be3ccf12f555d6f31ec09a64abea6fae01a3132e03", 0x19}, {&(0x7f0000005e80)="8af77747d4b29080b9858c68a9d0cbbc24a64df0905f175ba7d1a866a69584177b56352e395028bb7a342199d21c8386b70a293edc61460ad21236f237a9033f5abdaf56caeef6ad9d685dad172718b663f6e978792081d90b528078ee2ef0d784ce080200c6198781c1fbe43748247dc592cd6e91f40777bef169b7c04c081a0364f9ec6bce19e57635b449a618a87c0a1e5130866c82244ffafc1ceebd8836f8e118b927be592c5117dd55b0c9a2207be93bb73a0e7b203aacbfdf266bbf109a", 0xc1}, {&(0x7f0000005f80)="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", 0x1000}, {&(0x7f0000006f80)="c9c06ab9e53a5a64d42a655378f70c174877d01ff5d692a00e7e492fa28b3ebf545fec7fb286158bf050190a", 0x2c}, {&(0x7f0000006fc0)="047eafbfb8d8ff3eeb3e24f72e052bfb35901bc67ccd0fc5c7543e041ec6dc02a99e936e0ed754ff971ee389a80419327a7f6918130480840d0cbaa4e7a8cff93647d8ea84de770d04722153ed6ac507815c4b7740c2bbdfd6ecb1c30041385d66a04817ba92e1b983df3e21f33cc2e3da583822fd34cd52a08960b4994ff440d84bfbb6518d70ea250c6990b48aeae0b72a405efab443bfc5ff6c71f94ad7767173678006a8098ed4566b3c696c80c26a7b74f4b214d120cf24ff37c5479e652e36944bfc0fc6362593e437c18ee5610621291933d9abbfaf9b65d142816926", 0xe0}], 0x9, 0x0, 0x0, 0x8000}}, {{0x0, 0x0, &(0x7f00000072c0)=[{&(0x7f0000007180)="39692e821c82770a0ef807eb67512bd72a1954172f6c1b95509ef6b65f632ae9e0ac67bcde11975193ef536c7b3542a80316fa332b109964a94989636f302a61e2b62c3c24f366796f71a915d385c2c7186d01017bd856cca437d5381bc3109f2d1d62857b4a7d241cdb76f016e059a2e67e58acc060ccabbb442fe40af548def44eebaa1b5c3c50b4cd1fb9daf6a3c7ce511d467d62e72250dd7ff31af3b1be3cf07af6daae96e76a653ad3", 0xac}, {&(0x7f0000007240)="5578db9785851e52c47feb754d48c7232c4caa3993d6933159870d75881e7518f862cc8e21f2f81d4057e26c0a9d154f9353d944c573d68788d31158b0c31c940e03041c922f3467d9158e5d752fd18e0ff93b2bceeab2cc492d500c959ed5e42f2dd398528f1f25d7c816", 0x6b}], 0x2, &(0x7f0000007300)=[{0x58, 0x110, 0xfff, "cb9f13f9f24b4fde3aac108ef3107c0c57f713a98807706f72c481b418666afe38d4afdddc663c41aa59864b31fa850687edbad9b85ec3821b775a80b402ede1bcf550"}, {0x30, 0x6, 0x3, "5d7a88686241d3a4f642db8e330244d479d0259400fa484eabe7"}, {0x68, 0x116, 0x54f0, "c8bdf4291e47376a304afee6f52e0b82679ceaede80515daffd551bb9a5a8bb8283d1ee6ecb2c353d84840fd28b030af758f802589cc94c2f326b74cb438c62f69c5e159f3509aee8b55c04abecab797055a915627de4f"}, {0x48, 0x13f, 0x9, "4462164772f32dd881ff56bf0647008360bb3176f341a19f988c75021f974faaa2c74a666140f4fcc84de5529b81d66a2fbaa3c6d8d01cd6"}, {0x1010, 0x108, 0x10000, "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"}], 0x1148}, 0x31}], 0x6, 0x880) 15:52:51 executing program 2: socket$inet6(0xa, 0x803, 0x3) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:52:51 executing program 1: socket$inet6(0xa, 0x803, 0x3) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:52:51 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x80fe]}}, 0x1c) 15:52:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000070000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) [ 1189.951696] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:52:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x7a, 'sed\x00'}, 0x2c) 15:52:52 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0xfffffff5]}}, 0x1c) 15:52:52 executing program 2: socket$inet6(0xa, 0x803, 0x3) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:52:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000740000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:52:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x48, 'sed\x00'}, 0x2c) [ 1190.164097] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:52:52 executing program 1: socket$inet6(0xa, 0x803, 0x3) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:52:52 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x8000a0]}}, 0x1c) 15:52:52 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x2060, 0x100) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000100)=""/10) r2 = fcntl$getown(r1, 0x9) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000001c0)={[], 0x8, 0x6, 0x7, 0x3, 0x1, r2}) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000500)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8a0010}, 0xc, &(0x7f00000004c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYBLOB='\b\x00g\x00', @ANYRES32=r2, @ANYBLOB='\b\x00s\x00', @ANYRES32=r2, @ANYBLOB="08003c0004000000ac004a0002813ce94146b8654697d3095f1d7465fa77c10b1e794fdb68a4d8458cd3627407baf1efcf4ca314c270a0750ef5749e7753f4f6f54c925edca3dff3d6a8c5f736ef1bb3649ea1607bdf7aa4fb7409e8d32e9245bd65f7cacd840208053c978765a833a33512d417e870329a2d79266116e710d2df977df0f4639b482017dc4836817a4e0000008026c2d9dea885fcc5662271901b8f9510e94a241f72200308008500ffffffff00000000"], 0x1ec}, 0x1, 0x0, 0x0, 0x81}, 0x40045) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="1e00000064b2c273cc28c2a858585f1245fa39845e9554c8b35d50b0d10da33866a9bbfd69b6918e650032d20856a36e2b80"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) write$FUSE_OPEN(r5, &(0x7f0000000140)={0x20, 0x0, 0x1, {0x0, 0x3}}, 0x20) ioctl$KVM_RUN(r6, 0xae80, 0x0) [ 1190.354115] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:52:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x84, 'sed\x00'}, 0x2c) 15:52:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000480000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:52:52 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x1100]}}, 0x1c) 15:52:52 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x11000000]}}, 0x1c) [ 1190.560480] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 [ 1190.588868] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:52:52 executing program 1: socket$inet6(0xa, 0x803, 0x3) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:52:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff0700000000000000006c0000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:52:52 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x0, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:52:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x6, 'sed\x00'}, 0x2c) 15:52:52 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x2000000]}}, 0x1c) 15:52:52 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000000c0)) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:52:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000007400000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) [ 1190.801280] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:52:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0xa00000000000000, 'sed\x00'}, 0x2c) 15:52:52 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0xfc000000]}}, 0x1c) 15:52:53 executing program 1: socket$inet6(0xa, 0x803, 0x3) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:52:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000007a00000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) [ 1191.021667] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:52:53 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x7ffffffff000]}}, 0x1c) 15:52:53 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x0, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1191.089299] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:52:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x6c00000000000000, 'sed\x00'}, 0x2c) 15:52:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000030b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:52:53 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000440)='/dev/snd/pcmC#D#c\x00', 0x400, 0x1) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000480)={0x1, 0x0, [{0x80000009, 0x401, 0x2, 0x8000, 0xffffffffffffff80, 0x0, 0x8c}]}) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f00000004c0)={0x5, 0x3f, 0x4, "7474942592"}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r5 = semget$private(0x0, 0x6, 0x40) ioctl$LOOP_SET_BLOCK_SIZE(r3, 0x4c09, 0x5) semctl$GETNCNT(r5, 0x3, 0xe, &(0x7f0000000200)=""/29) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000500)=ANY=[@ANYBLOB="00000f7e8292254a3854f02570182ad3a1adb8ecc867337f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r6, 0xc0f85403, &(0x7f0000000100)={{0x1, 0x3, 0x822, 0x3}, 0xfffffffffffffffb, 0x8, 'id0\x00', 'timer0\x00', 0x0, 0x10001, 0x2, 0xaaf}) getpeername(r0, &(0x7f00000002c0)=@hci={0x1f, 0x0}, &(0x7f0000000340)=0x80) sendmsg$nl_route_sched(r3, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="01f80000000000000000", @ANYRES32=r7, @ANYBLOB="0f09000500e8090000"], 0x2c}}, 0x80) 15:52:53 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0xf7ffff7f00000000]}}, 0x1c) 15:52:53 executing program 1: socket$inet6(0xa, 0x803, 0x3) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:52:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x6000000000000000, 'sed\x00'}, 0x2c) [ 1191.398228] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:52:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000740b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:52:53 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x0, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:52:53 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x4000000]}}, 0x1c) 15:52:53 executing program 1: socket$inet6(0xa, 0x803, 0x3) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1191.637919] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:52:53 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r4, 0xc0106401, &(0x7f00000002c0)={0xb6, &(0x7f00000001c0)=""/182}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x137080, 0x20) ioctl$TIOCGWINSZ(r5, 0x5413, &(0x7f0000000140)) ioctl$SG_GET_COMMAND_Q(r5, 0x2270, &(0x7f0000000100)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:52:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000001a00b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) [ 1191.699795] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:52:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x68000000, 'sed\x00'}, 0x2c) 15:52:53 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x7000000]}}, 0x1c) 15:52:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x7400, 'sed\x00'}, 0x2c) [ 1191.883689] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:52:53 executing program 1: socket$inet6(0xa, 0x803, 0x3) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:52:54 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:52:54 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x600]}}, 0x1c) 15:52:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000020000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) [ 1192.101568] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:52:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x5, 'sed\x00'}, 0x2c) 15:52:54 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x5]}}, 0x1c) 15:52:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000050000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:52:54 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) close(r3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x8000, 0x0) 15:52:54 executing program 1: socket$inet6(0xa, 0x803, 0x3) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:52:54 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:52:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x4c00000000000000, 'sed\x00'}, 0x2c) [ 1192.380623] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:52:54 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0xffffffffa0010000]}}, 0x1c) 15:52:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000060000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) [ 1192.588727] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:52:54 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)=0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000140)={[], 0x1, 0x4000, 0x9, 0x1, 0xfffffffffffffffa, r4}) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:52:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x1100, 'sed\x00'}, 0x2c) 15:52:54 executing program 1: socket$inet6(0xa, 0x803, 0x3) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:52:54 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x7]}}, 0x1c) 15:52:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff0700000000000000000000000a0b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:52:54 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1192.833124] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:52:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x6800, 'sed\x00'}, 0x2c) 15:52:54 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x2000000000000000]}}, 0x1c) 15:52:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000070b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:52:55 executing program 1: socket$inet6(0xa, 0x803, 0x3) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:52:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000480b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:52:55 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0xa0010000]}}, 0x1c) 15:52:55 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) write$sndseq(r3, &(0x7f00000002c0)=[{0x1, 0x3, 0xbd8b, 0x7, @time={r4, r5+10000000}, {0x6, 0x2}, {0x5, 0x8}, @time=@time}, {0x5, 0x1, 0x3ff, 0x2, @time={0x0, 0x989680}, {0x440, 0x3}, {0xa7fc, 0x7}, @connect={{0x71, 0x8}, {0x6, 0x5}}}, {0xffffffffffff8001, 0x1f, 0x3, 0x7, @time={0x0, 0x1c9c380}, {0x8, 0x8}, {0x2, 0x2}, @control={0x0, 0x0, 0x7}}, {0x0, 0x8000, 0x5, 0x8, @tick, {0x2, 0x8}, {0x2, 0x1}, @control={0x100000000, 0x3, 0x1923e58}}, {0x5, 0x3, 0x0, 0x4, @tick=0x33, {0x5d5c, 0x6}, {0x100000001, 0x8}, @time=@time={r6, r7+30000000}}, {0x5, 0x7, 0x5, 0x7, @tick=0x7, {0x10000, 0xcb}, {0x10000, 0x5}, @raw32={[0x1, 0x1, 0x6]}}], 0x120) r8 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) 15:52:55 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:52:55 executing program 1: socket$inet6(0xa, 0x803, 0x3) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:52:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000fffffdfd0b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:52:55 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x8000a0]}}, 0x1c) 15:52:55 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:52:55 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x20000000]}}, 0x1c) 15:52:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000006800000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:52:55 executing program 1: socket$inet6(0xa, 0x803, 0x3) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:52:55 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:52:55 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="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"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r0, 0x406, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080), 0x117}}, 0x20) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:52:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x88, 'sed\x00'}, 0x2c) 15:52:56 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x2000000]}}, 0x1c) 15:52:56 executing program 1: socket$inet6(0xa, 0x803, 0x3) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:52:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000006c00000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:52:56 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c12") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:52:56 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x7ffffff7]}}, 0x1c) [ 1194.389853] IPVS: ftp: loaded support on port[0] = 21 15:52:56 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000408911, &(0x7f0000000540)="1272000000000000008070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x7fffffff, @remote, 0x1}}, 0x40, 0x9}, &(0x7f0000000180)=0x90) r3 = memfd_create(&(0x7f0000000200)=')security\x00', 0x5) openat$cgroup(r3, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000002c0)={r2, @in6={{0xa, 0x4e22, 0xa3, @mcast1}}, [0x100000000, 0x401, 0x198b, 0x5, 0x3, 0x3a, 0xc8e5, 0x3, 0x7, 0x9, 0xffffffff, 0x400, 0x7f2e, 0x148bfe4e, 0x44]}, &(0x7f00000001c0)=0x100) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000003c0)=""/206, &(0x7f00000004c0)=0xce) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000500)=ANY=[@ANYBLOB="0080196f3a3e90266c7c68e35325553534b31edcf4359639ea6a1553c646ec4d5d198af2234ee6bc304ab7de3da9aa82a20fbcd8db6070"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:52:56 executing program 1: socket$inet6(0xa, 0x803, 0x3) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:52:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000fdfdffff0b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:52:56 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0xff00]}}, 0x1c) [ 1194.575910] device bridge_slave_1 left promiscuous mode [ 1194.581503] bridge0: port 2(bridge_slave_1) entered disabled state 15:52:56 executing program 1: socket$inet6(0xa, 0x803, 0x3) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:52:56 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x4]}}, 0x1c) [ 1194.667228] device bridge_slave_0 left promiscuous mode [ 1194.674081] bridge0: port 1(bridge_slave_0) entered disabled state [ 1194.849665] team0 (unregistering): Port device team_slave_1 removed [ 1194.884143] team0 (unregistering): Port device team_slave_0 removed [ 1194.907367] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1194.938675] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1195.006069] bond0 (unregistering): Released all slaves [ 1195.679529] bridge0: port 1(bridge_slave_0) entered blocking state [ 1195.686415] bridge0: port 1(bridge_slave_0) entered disabled state [ 1195.693836] device bridge_slave_0 entered promiscuous mode [ 1195.741871] bridge0: port 2(bridge_slave_1) entered blocking state [ 1195.748408] bridge0: port 2(bridge_slave_1) entered disabled state [ 1195.755865] device bridge_slave_1 entered promiscuous mode [ 1195.802545] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 1195.850875] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 1195.993269] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1196.043288] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1196.091411] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 1196.098397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1196.149393] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 1196.156356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1196.297910] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1196.305576] team0: Port device team_slave_0 added [ 1196.337103] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1196.344252] team0: Port device team_slave_1 added [ 1196.374971] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1196.415154] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1196.463378] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1196.470627] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1196.482518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1196.515093] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1196.522125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1196.531218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1196.835310] bridge0: port 2(bridge_slave_1) entered blocking state [ 1196.841715] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1196.848423] bridge0: port 1(bridge_slave_0) entered blocking state [ 1196.854802] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1196.862209] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 1197.095522] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1197.836930] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1197.928023] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1198.032369] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 1198.038582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1198.045744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1198.139618] 8021q: adding VLAN 0 to HW filter on device team0 15:53:00 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x74000000, 'sed\x00'}, 0x2c) 15:53:00 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c12") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:53:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff0700000000000000000000004c0b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:00 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0xfec0000000000000]}}, 0x1c) 15:53:00 executing program 1: socket$inet6(0xa, 0x803, 0x3) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:00 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000000c0)={0x1}, 0x8) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1198.681834] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:00 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x1a0]}}, 0x1c) 15:53:00 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x20000000, 'sed\x00'}, 0x2c) 15:53:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000050b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) [ 1198.818704] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:00 executing program 1: socket$inet6(0xa, 0x803, 0x3) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:00 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c12") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:53:01 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x11]}}, 0x1c) 15:53:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x4800, 'sed\x00'}, 0x2c) [ 1199.011070] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:01 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f00000000c0)=@routing={0x1d, 0x2, 0x1, 0x4, 0x0, [@ipv4={[], [], @loopback}]}, 0x18) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:53:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000bf0b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:01 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x800000000000000]}}, 0x1c) 15:53:01 executing program 1: socket$inet6(0xa, 0x803, 0x3) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1199.261373] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x6000, 'sed\x00'}, 0x2c) 15:53:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff0700000000000000000a0000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:01 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x11000000]}}, 0x1c) 15:53:01 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c12628571") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:53:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x11, 'sed\x00'}, 0x2c) [ 1199.459296] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:01 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x8000000]}}, 0x1c) 15:53:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000030000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:01 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = geteuid() ioprio_get$uid(0x3, r2) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0xffffffffffffffff) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="421e8019"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:53:01 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0xa00]}}, 0x1c) 15:53:01 executing program 1: socket$inet6(0xa, 0x803, 0x3) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1199.690921] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000080000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) [ 1199.737864] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:01 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c12628571") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:53:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x4, 'sed\x00'}, 0x2c) 15:53:01 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0xfffffff5]}}, 0x1c) 15:53:01 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x20000, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000100)="7d17d45158d6482c3707cb603a3bcf5e400ce2e535873f1c7ed91eab319bda739eee4a4e104617f1745ad985490c192a15a1fc2d", 0x34) prctl$PR_CAPBSET_DROP(0x18, 0x23) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="af101395"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:53:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000bf0000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) [ 1199.988041] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:02 executing program 1: socket$inet6(0xa, 0x803, 0x3) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 15:53:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x11000000, 'sed\x00'}, 0x2c) [ 1200.039516] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000040b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:02 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}}, 0x1c) 15:53:02 executing program 1: socket$inet6(0xa, 0x803, 0x3) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 1200.194439] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0xa000000, 'sed\x00'}, 0x2c) 15:53:02 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) shmget(0x3, 0x1000, 0x10, &(0x7f0000007000/0x1000)=nil) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r4 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x6, 0xcc842) ioctl$SG_GET_SG_TABLESIZE(r4, 0x227f, &(0x7f0000000340)) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f00000005c0)=ANY=[@ANYBLOB="e3a2ce130200200000000800561e20088bc7a4808edd06f1172f84a9e0c844a92977ee4d22019f66a054a192eea2fe197874ba32f5080027e8e6a6a8475706e0b930119f04ce3c89a6166b6c744eb33067b1ffbf63cfcf6e53d5d3616f893fb54a27d48e3099734ce8fa452bd185cc9035c3b1863162594fe6d175ed1e0079fac133e3f835994df925ba0f8966e49318c7a8cb723c78a3e163c2e5a00f5c020d35bc4206d37ab909b3ebf37601b32afa3a442366da7d9e"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@ipv4={[], [], @local}, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, &(0x7f00000001c0)=0xe8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000240), &(0x7f00000002c0)=0x4) bind$can_raw(r3, &(0x7f0000000200)={0x1d, r6}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r5, &(0x7f0000000480)={0x8, 0x120, 0xfa00, {0x0, {0x2, 0xd887, "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", 0x87, 0x2, 0x7fff8000, 0x7fffffff, 0x800, 0x3, 0x3}, r7}}, 0x128) 15:53:02 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c12628571") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:53:02 executing program 1: socket$inet6(0xa, 0x803, 0x3) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 15:53:02 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x100000000000000]}}, 0x1c) 15:53:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000020b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x200000000000000, 'sed\x00'}, 0x2c) [ 1200.454802] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:02 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x300]}}, 0x1c) 15:53:02 executing program 1: socket$inet6(0xa, 0x803, 0x3) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 1200.611880] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 [ 1200.632886] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff0700000000000000000000bf000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:02 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x300000000000000]}}, 0x1c) 15:53:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x2000000, 'sed\x00'}, 0x2c) 15:53:02 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c1262857180") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:53:02 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x40}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000200)={0x1ff, 0x202, 0xe2, 0x98, r3}, &(0x7f0000000240)=0x10) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = getpgrp(0x0) r7 = geteuid() ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f00000000c0)={0xffffffff, 0x4a89, r6, 0x100000000, r7, 0xbb, 0x1, 0x57}) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:53:02 executing program 1: socket$inet6(0xa, 0x803, 0x3) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 15:53:02 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0xff00000000000000]}}, 0x1c) [ 1200.925850] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 [ 1200.950477] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:03 executing program 1: socket$inet6(0xa, 0x803, 0x3) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 15:53:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x6800000000000000, 'sed\x00'}, 0x2c) 15:53:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000005000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:03 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0xfe80000000000000]}}, 0x1c) [ 1201.206723] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x6c000000, 'sed\x00'}, 0x2c) 15:53:03 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c1262857180") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:53:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:03 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x257, 0x400) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x4, 0x20008000}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00040f7fb0b61f00000000000000c0bfb6e5dbe6c0d9204f97028746c1a1a74edaee64810f5efb75fb8444b3e7aaa59653c0fa070137db7ecabbe4d7487adbc4acc68cae622237d0eff4aa526d07f13b7d07a97c3559d452d3b11c7da4982161206b6b835394"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff07000000000000000000006c000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:03 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0xa0008000]}}, 0x1c) [ 1201.400650] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 [ 1201.426317] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x7000000, 'sed\x00'}, 0x2c) 15:53:03 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x101, 0xa00) getsockopt$nfc_llcp(r2, 0x118, 0x3, &(0x7f0000000100)=""/50, 0x32) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:53:03 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0xff000000]}}, 0x1c) 15:53:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:03 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c1262857180") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1201.650557] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0xa00, 'sed\x00'}, 0x2c) 15:53:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000300000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:03 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x9000000]}}, 0x1c) 15:53:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0xa, 'sed\x00'}, 0x2c) [ 1201.871299] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000800000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:04 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:53:04 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="6f4d6f45cd00020000b218cd192beb2fe39aa0a14975092db4ea59ac30e68d530539a3d0fbdea7a45a9b2c9ab0564fb0886ba777f6e6a7d6c964e1958d731d3cf86ede7c0c91de6d301e91ad0065b520b9a58d5fc9e0a6f0a434ff78fdd4f64bd372c2a1dc6f66d4c8b8b0f3fb247d4f60c24a50b41f4fb89a01664b1ac891232e"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1202.082272] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:04 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x6c, 'sed\x00'}, 0x2c) 15:53:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:04 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x6000000]}}, 0x1c) 15:53:04 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000006800000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:04 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x8400, 'sed\x00'}, 0x2c) [ 1202.266789] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:04 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0xfe800000]}}, 0x1c) 15:53:04 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 15:53:04 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:53:04 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0xfffffffffffffffb, &(0x7f0000000100)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:53:04 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 15:53:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000006c00000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) [ 1202.498132] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 [ 1202.531854] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:04 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x4000000000000]}}, 0x1c) 15:53:04 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x500, 'sed\x00'}, 0x2c) 15:53:04 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 15:53:04 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x1100000000000000]}}, 0x1c) 15:53:04 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x500000000000000, 'sed\x00'}, 0x2c) [ 1202.756702] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:04 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:53:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff0700000000000000000000000008000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:04 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x300000000000000, 'sed\x00'}, 0x2c) 15:53:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1202.941713] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:05 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f00000000c0)={0xffffffffffffffff, 0x40}) 15:53:05 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0xfc]}}, 0x1c) 15:53:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000700000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) [ 1203.200166] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:05 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:53:05 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0xf5ffffff]}}, 0x1c) [ 1203.241989] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000007000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:05 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x1100]}}, 0x1c) 15:53:05 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008913, &(0x7f00000001c0)="0a5c2d123c0623d908406e8e5227a0df31448d126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:53:05 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x8800, 'sed\x00'}, 0x2c) 15:53:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000068000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:05 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0xfe80]}}, 0x1c) [ 1203.584123] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1203.659759] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:05 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:53:05 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x6c00, 'sed\x00'}, 0x2c) 15:53:05 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x600000000000000]}}, 0x1c) 15:53:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000004c00000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:05 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x74, 'sed\x00'}, 0x2c) [ 1203.866553] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:06 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:53:06 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000480)={0x0, 0x100000001, 0x379, 0x100000001, 0xbed, 0x9}, &(0x7f00000004c0)=0x14) sendmsg$inet_sctp(r1, &(0x7f0000000580)={&(0x7f0000000100)=@in={0x2, 0x4e23, @broadcast}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000140)="b7b334d8f12576b26db089c32f4ace69885e5a6409593426b813a55d82f71775f1c24a7591a72dd0d4010c2a8752693730c079e2111132ee6aa6afee237975f299688e17800dfc80db632b47836d4603b7513fe1c308f369a2ff88afb5b78bc46ec2618ea8d1c9d46f8e60cafecd0eb88d50e681d108ba4c4127d78fd21d9853279470eb5620fe6373b25710e82f521ab8f8fbf7fbf6d07ab285e781e30fa23f3dcaa8e7b2d3b149ce456b1ad82d7b4889210e7c60642229db76adb95dec33ea4802009db0116ba6ff73d487b62d0e8e1d123317fe909ede02ffd5a11f72", 0xde}, {&(0x7f00000002c0)="31f0e3671434a8453915a15ff8af0b4337ff9cf029b566866eee9cf72b98c39d58604ad857aa76abc171941318cc4e89dbb0950b440a1fac17bdd8ff30c626d7177ce17c10561c5d286115a24f41c47d56746242aad21800b89cadccd1c77365e4abd28e42f8bf4270df53bf1e581c96f304bbb230634c3064ced2bf7954eeda80b621766a7b10a59b6d662cc24969329fe1f23bb6367ff42833ee29c7aeb5a93184e5facedcb19815999a30ae8dfe28f04d20de52457cb2d475a1609c4ea1d353f9624316bf619ee02c41103182e15c178bcf0af0ef7eb05241024d13520fd27359042602e23441d6a1182d", 0xec}, {&(0x7f00000003c0)="634910e71239250fdeb9e229ad7f2483c00d2427bf352186fbc8fe0cfce4d4f96a0c5714328eaba9246b66f0afa190959cb8eee889c02fd8408faf5d2b4a5339a2ce9dee62eaeb1413a5badcf782e88fb548c14dc8ef0f2c40901cceafbebd7bd3879289bc06526c9227591bbf0d00ee0315719f7085f49186239cf147b1b0d36f9d505c4c2da66c893c", 0x8a}], 0x3, &(0x7f0000000700)=ANY=[@ANYBLOB="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", @ANYRES32=r2], 0x80, 0x20000000}, 0x80) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3dd) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 1204.006025] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:06 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0xa]}}, 0x1c) 15:53:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff07000000000000000000bf00000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) [ 1204.065912] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:06 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0xf5ffffff00000000]}}, 0x1c) 15:53:06 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x68, 'sed\x00'}, 0x2c) 15:53:06 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:53:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff07000000000000000000fd00000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:06 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0xffffffff00000000]}}, 0x1c) [ 1204.344940] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 [ 1204.380605] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:06 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$selinux_validatetrans(r3, &(0x7f00000000c0)={'system_u:object_r:syslog_conf_t:s0', 0x20, 'system_u:object_r:getty_var_run_t:s0', 0x20, 0x291, 0x20, '/usr/sbin/ntpd\x00'}, 0x6c) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f00000001c0)=ANY=[]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:53:06 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0xf7ffff7f00000000]}}, 0x1c) 15:53:06 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:53:06 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x4000000, 'sed\x00'}, 0x2c) 15:53:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000a00000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:06 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x4c000000, 'sed\x00'}, 0x2c) [ 1204.697243] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000074000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:06 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x400000000000000]}}, 0x1c) 15:53:06 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:53:06 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x5000000]}}, 0x1c) [ 1204.880333] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 [ 1204.915870] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:07 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, &(0x7f00000002c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:07 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x2000, 'sed\x00'}, 0x2c) 15:53:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff0700000000000000000000fd000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:07 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:53:07 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x6]}}, 0x1c) [ 1205.143907] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:07 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x700000000000000, 'sed\x00'}, 0x2c) 15:53:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:07 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x2, 0x0, @mcast2}, 0x80, &(0x7f0000000680), 0x0, &(0x7f00000001c0)=[{0x18, 0x29, 0x4000000000000005, "960202"}], 0x18}}], 0x2, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:53:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000006000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) [ 1205.332584] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:07 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x500]}}, 0x1c) 15:53:07 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1205.398460] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000500000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:07 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x600000000000000, 'sed\x00'}, 0x2c) 15:53:07 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0xfc00]}}, 0x1c) 15:53:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:07 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x700]}}, 0x1c) [ 1205.595386] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 [ 1205.657260] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:07 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:53:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000200000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:07 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0xffffff7f00000000, 'sed\x00'}, 0x2c) 15:53:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:07 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_ONE_REG(r3, 0x4010aeac, &(0x7f00000000c0)={0x6, 0x4}) 15:53:07 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0xffffffffa0008000]}}, 0x1c) 15:53:07 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x7400000000000000, 'sed\x00'}, 0x2c) [ 1205.816509] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:08 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x200000000000000]}}, 0x1c) 15:53:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000007a00000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:08 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1206.003232] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:08 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x3000000, 'sed\x00'}, 0x2c) 15:53:08 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x700000000000000]}}, 0x1c) 15:53:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000004800000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:08 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1206.307540] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:08 executing program 4: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)="874899d3030c98785aa504b5fc13eb3c23f8fe2c0aafd2ebde7018171dcabe4a149f0bb7f6e8d7c821062f29ceadce29c64b178920068742e4ec5e86418752d268223d5916b5a120a83f8d0ccb034050dc11fe07ab5f0ef5d13ddb7601157d42d07f5b753c423c6ee8d87c9204e66252e3e16323bcacaccd685540e2af6b69ae55b91a6c71f6beeb01dc7e31a5a4f74a4970e3d5b9dafb3fda065d88", 0x9c, 0xfffffffffffffff8) r1 = add_key(&(0x7f00000003c0)='trusted\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f0000001700)="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", 0x1000, 0x0) keyctl$instantiate_iov(0x14, r0, &(0x7f0000000240)=[{&(0x7f00000002c0)="2f3db2c83bc4e92b153f3a22ef8b6e6d2d8930e6d207ad95806432897fb73f5374431a1df50a8f243dcf8384d3bd366f99e870622e1e509a74813cbc3ca1533c4546643b3c25ae086c1ab3929023be9ea46f3669da8a0b068d18e72eafa6d2f9ac230d3fcd442661abaa0ec1805fc28863884bb5a445bebc60306338e90d034e1a53bb1c4a130b54ba8918be18a58a949f2359e1ce320bd1122d6dac90945d449f5242c7e511960c4bab81f0c317bbe201df6eb68fc183b2107e660976c88cfe7c6bf32cd5458c0846e93e313975d08a710de05a0e5c5d681365be9d3d2b714cdc4ed3dbb11b0f35ab", 0xe9}, {&(0x7f0000000200)="7f1da875f2d291fe8a0a9110d285fc14b7caf8a7f268fa8847e06b22a98ec8538407b6e821ca008d34fdfc039786f939b4168ef31bdd64a349", 0x39}, {&(0x7f0000000700)="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", 0x1000}], 0x3, r1) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:53:08 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0xfec00000]}}, 0x1c) 15:53:08 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x48000000, 'sed\x00'}, 0x2c) [ 1206.467803] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff07000000000000000000000a000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:08 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x84000000, 'sed\x00'}, 0x2c) 15:53:08 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:53:08 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0xa000000]}}, 0x1c) [ 1206.664452] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:08 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0xfc000000]}}, 0x1c) 15:53:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:08 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x3, 'sed\x00'}, 0x2c) 15:53:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000007400000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:08 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x1, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000140)={0x10201, 0x2, 0x2003, 0x2000, &(0x7f0000019000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4456, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0xf467, 0x8000) fsetxattr$security_capability(r2, &(0x7f0000000240)='security.capability\x00', &(0x7f0000000300)=@v1={0x1000000, [{0xff, 0xf6}]}, 0x6c, 0x1) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000001c0)=0x0) ptrace$pokeuser(0x6, r5, 0x100, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VIDIOC_TRY_DECODER_CMD(r4, 0xc0485661, &(0x7f0000000340)={0x6, 0x1, @start={0x3, 0x1}}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="0000000044b62f9a900c9c916c0ce1fa0f626696b308bd8853b332ccf74e2be34221eea0e7c79ee588256e"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:53:08 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:53:08 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x1000000]}}, 0x1c) [ 1206.916599] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x2, 'sed\x00'}, 0x2c) 15:53:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000400000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:09 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0xa00000000000000]}}, 0x1c) 15:53:09 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1207.107477] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, '%ed\x00'}, 0x2c) 15:53:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff07000000000000000000004c000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:09 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x80fe]}}, 0x1c) 15:53:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000400000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) [ 1207.365039] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:09 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0xf0ffffff7f0000]}}, 0x1c) 15:53:09 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:53:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff07000000000000000000007a000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, '\ned\x00'}, 0x2c) 15:53:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff07000000000000000000004c000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:09 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x4000]}}, 0x1c) [ 1207.633307] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, 's%d\x00'}, 0x2c) 15:53:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000600000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:09 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x7ffffffff000]}}, 0x1c) 15:53:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff07000000000000000000000a000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:09 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:53:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, 's\nd\x00'}, 0x2c) 15:53:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000048000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:09 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x500000000000000]}}, 0x1c) [ 1207.966459] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000480b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:10 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:53:10 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, 'se+\x00'}, 0x2c) 15:53:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:10 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x4000000]}}, 0x1c) 15:53:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000003000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000070b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) [ 1208.265449] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:10 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x2000]}}, 0x1c) 15:53:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:10 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, 'sep\x00'}, 0x2c) 15:53:10 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:53:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000480b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000050000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) [ 1208.482207] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:10 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, 'ses\x00'}, 0x2c) 15:53:10 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0xc0fe]}}, 0x1c) 15:53:10 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, 'se0\x00'}, 0x2c) [ 1208.647045] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000007400000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff0700000000000000000000006c0b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:10 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:53:10 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x1a0ffffffff]}}, 0x1c) 15:53:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000740b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000007400000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:11 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x40000]}}, 0x1c) 15:53:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000068000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff0700000000000000000000006c0b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:11 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, 'se#\x00'}, 0x2c) 15:53:11 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:53:11 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x8000a0ffffffff]}}, 0x1c) 15:53:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff0700000000000000000000006c0b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000007000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:11 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x9]}}, 0x1c) 15:53:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000007400000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000004000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:11 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x900000000000000]}}, 0x1c) 15:53:12 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:53:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1210.110074] IPVS: ftp: loaded support on port[0] = 21 [ 1210.229898] device bridge_slave_1 left promiscuous mode [ 1210.242229] bridge0: port 2(bridge_slave_1) entered disabled state [ 1210.306084] device bridge_slave_0 left promiscuous mode [ 1210.311538] bridge0: port 1(bridge_slave_0) entered disabled state [ 1210.396629] team0 (unregistering): Port device team_slave_1 removed [ 1210.407287] team0 (unregistering): Port device team_slave_0 removed [ 1210.417644] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1210.448560] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1210.527240] bond0 (unregistering): Released all slaves [ 1211.208450] bridge0: port 1(bridge_slave_0) entered blocking state [ 1211.224696] bridge0: port 1(bridge_slave_0) entered disabled state [ 1211.232106] device bridge_slave_0 entered promiscuous mode [ 1211.355237] bridge0: port 2(bridge_slave_1) entered blocking state [ 1211.371968] bridge0: port 2(bridge_slave_1) entered disabled state [ 1211.383122] device bridge_slave_1 entered promiscuous mode [ 1211.485629] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 1211.582344] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 1211.811693] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1211.860303] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1212.074270] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1212.082301] team0: Port device team_slave_0 added [ 1212.126887] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1212.134217] team0: Port device team_slave_1 added [ 1212.164987] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1212.201731] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1212.247430] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1212.254728] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1212.271933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1212.297894] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1212.305100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1212.312995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1212.616736] bridge0: port 2(bridge_slave_1) entered blocking state [ 1212.623094] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1212.629810] bridge0: port 1(bridge_slave_0) entered blocking state [ 1212.636194] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1212.643436] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 1212.664715] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1213.603934] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1213.695069] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1213.786437] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 1213.792543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1213.800107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1213.891239] 8021q: adding VLAN 0 to HW filter on device team0 15:53:16 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, 'se-\x00'}, 0x2c) 15:53:16 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x40000000]}}, 0x1c) 15:53:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff07000000000000000000004c000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff0700000000000000000a0000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:16 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:53:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1214.438655] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:16 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0xfec0]}}, 0x1c) 15:53:16 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, 'se.\x00'}, 0x2c) 15:53:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000074000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) [ 1214.552569] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff07000000000000000000004c000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) [ 1214.687028] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 [ 1214.726851] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:16 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x3]}}, 0x1c) 15:53:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:16 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:53:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000a00000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:16 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, 'seo\x00'}, 0x2c) 15:53:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000fd0b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:16 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x1c) 15:53:16 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, 'seu\x00'}, 0x2c) [ 1214.932050] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000200000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:17 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0xfc00000000000000]}}, 0x1c) 15:53:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000005000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) [ 1215.093653] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:17 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, 'sei\x00'}, 0x2c) 15:53:17 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:53:17 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, 'sec\x00'}, 0x2c) 15:53:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000006000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:17 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x3000000]}}, 0x1c) [ 1215.296672] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff07000000000000000000006c000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff07000000000000006c000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:17 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0xf7ffff7f]}}, 0x1c) 15:53:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1215.502407] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff07000000000000000000000a000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) [ 1215.583015] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000006c00000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:17 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x900]}}, 0x1c) 15:53:17 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:53:17 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, 'sel\x00'}, 0x2c) 15:53:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000060b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:17 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x8]}}, 0x1c) 15:53:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00']) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000fd0000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) [ 1215.883483] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff0700000000000000000000bf000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) [ 1215.966910] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:18 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00']) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:53:18 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}, 0x1c) 15:53:18 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, 'se*\x00'}, 0x2c) 15:53:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff0700000000006c0000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:18 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000]}}, 0x1c) 15:53:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000002000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) [ 1216.216656] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 [ 1216.241212] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00']) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:18 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, 'seX\x00'}, 0x2c) 15:53:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff0700000000006c0000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:18 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0xfec0000000000000]}}, 0x1c) 15:53:18 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00']) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:53:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000030b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:18 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, 'sex\x00'}, 0x2c) [ 1216.515815] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:18 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff]}}, 0x1c) 15:53:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff07000000000000fd00000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:18 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:53:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff0700000000000000000000004c0b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00']) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:18 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, 'se\n\x00'}, 0x2c) [ 1216.706966] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:18 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0xc0fe]}}, 0x1c) 15:53:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000300000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff07000000000000000000007a000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:18 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:53:18 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffff7f0000]}}, 0x1c) [ 1216.913801] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 [ 1216.987012] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000300000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, 'se%\x00'}, 0x2c) 15:53:19 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0xfe80000000000000]}}, 0x1c) 15:53:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000006000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:19 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:53:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, 'sed\x00\x00\x00l\x00'}, 0x2c) [ 1217.249630] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:19 executing program 4: open(&(0x7f0000000080)='./file0\x00', 0x141042, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:53:19 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0xfe80]}}, 0x1c) 15:53:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff0700000000000000000000007a0b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) [ 1217.402426] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 [ 1217.461741] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:19 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x900000000000000]}}, 0x1c) 15:53:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, 'sedz\x00'}, 0x2c) 15:53:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff0700000000000000000000fd000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:19 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:53:19 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000100)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bdd070000a4d119698f1c12750f798058439ed554fa07424adee901d2da75cb85b4b7a1350588743c8d9baf1f02acc7edbcd7a071fb35331ce39c5a8b0bd6dcaf21bc211317ffef33867ccc5b8f1439b56d341662bc8880979843b3355236be93426485f99f87998f48ad7ffa29bda080d701b70d252407218fad612e074583416711ec1053ba40f26809a95171a9") fsetxattr(r1, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfe9, 0x0) ioctl$VT_RESIZE(r0, 0x5609, 0x0) 15:53:19 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40000]}}, 0x1c) 15:53:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, "7365648400"}, 0x2c) [ 1217.708447] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000070b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:19 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:53:19 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000]}}, 0x1c) [ 1217.912613] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, 'sedh\x00'}, 0x2c) 15:53:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000680b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:20 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}, 0x1c) 15:53:20 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1218.116171] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:20 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0xe, 0x4, 0x3, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f00000001c0), 0x0, 0x4}, 0x20) 15:53:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, 'sedl\x00'}, 0x2c) 15:53:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000050b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:20 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}}, 0x1c) 15:53:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:20 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:53:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, 'sed\x00\x00\x00\x00\x00\x00\x00t\x00'}, 0x2c) [ 1218.804009] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:20 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff00000000]}}, 0x1c) 15:53:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000bf0b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 15:53:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003a000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="670f23e00fc79f8769ff02c4c27d213b0f06ca09000f5b33b98d040000b8f71f0000ba000000000f30660f2a3ec744240061000000c744240234e311d3c7442406000000000f0114240f01df", 0x4c}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={"74657146a900", {0x2, 0x0, @dev}}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 1218.969200] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:21 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, 'sed\x00\x00\x00 \x00'}, 0x2c) 15:53:21 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}}, 0x1c) [ 1219.168835] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000008000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:21 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffffff7]}}, 0x1c) [ 1219.227684] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:21 executing program 2: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x40, 0x0) 15:53:21 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, 'sedt\x00'}, 0x2c) 15:53:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) r1 = syz_open_procfs(r0, &(0x7f00000000c0)='smaps\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 15:53:21 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}}, 0x1c) 15:53:21 executing program 2: 15:53:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000048000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) [ 1219.577847] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003a000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="670f23e00fc79f8769ff02c4c27d213b0f06ca09000f5b33b98d040000b8f71f0000ba000000000f30660f2a3ec744240061000000c744240234e311d3c7442406000000000f0114240f01df", 0x4c}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={"74657146a900", {0x2, 0x0, @dev}}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:21 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, 'sed\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x2c) 15:53:21 executing program 1: 15:53:21 executing program 2: 15:53:21 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}}, 0x1c) 15:53:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000003000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:21 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, "736564000000000000000600"}, 0x2c) [ 1219.950736] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:22 executing program 2: 15:53:22 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x11000000]}}, 0x1c) 15:53:22 executing program 1: 15:53:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff0700000000000000000000000a0b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:22 executing program 1: [ 1220.160573] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003a000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="670f23e00fc79f8769ff02c4c27d213b0f06ca09000f5b33b98d040000b8f71f0000ba000000000f30660f2a3ec744240061000000c744240234e311d3c7442406000000000f0114240f01df", 0x4c}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={"74657146a900", {0x2, 0x0, @dev}}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:22 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, 'sed\x00\x00\x00\x00\x00\x00\x00h\x00'}, 0x2c) 15:53:22 executing program 2: 15:53:22 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x1100]}}, 0x1c) 15:53:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000030b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:22 executing program 1: 15:53:22 executing program 2: 15:53:22 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}}, 0x1c) [ 1220.373430] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:22 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, "736564000000000000001100"}, 0x2c) 15:53:22 executing program 1: 15:53:22 executing program 2: 15:53:22 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000]}}, 0x1c) [ 1220.582757] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003a000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="670f23e00fc79f8769ff02c4c27d213b0f06ca09000f5b33b98d040000b8f71f0000ba000000000f30660f2a3ec744240061000000c744240234e311d3c7442406000000000f0114240f01df", 0x4c}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={"74657146a900", {0x2, 0x0, @dev}}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:22 executing program 1: 15:53:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000fd0b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:22 executing program 2: 15:53:22 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, "736564008400"}, 0x2c) 15:53:22 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0xfe800000]}}, 0x1c) 15:53:22 executing program 1: 15:53:22 executing program 2: 15:53:23 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0xfec00000]}}, 0x1c) [ 1220.961568] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:23 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, "7365640400"}, 0x2c) 15:53:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000080b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:23 executing program 1: [ 1221.189308] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003a000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="670f23e00fc79f8769ff02c4c27d213b0f06ca09000f5b33b98d040000b8f71f0000ba000000000f30660f2a3ec744240061000000c744240234e311d3c7442406000000000f0114240f01df", 0x4c}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={"74657146a900", {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:23 executing program 2: 15:53:23 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000]}}, 0x1c) 15:53:23 executing program 1: 15:53:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000680b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:23 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, 'sed\x00\x00\x00\x00\x00\x00\x00H\x00'}, 0x2c) 15:53:23 executing program 2: 15:53:23 executing program 1: [ 1221.518553] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff0700000000000000000000007a0b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:23 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000]}}, 0x1c) 15:53:23 executing program 2: 15:53:23 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, "736564000000000000000100"}, 0x2c) 15:53:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003a000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="670f23e00fc79f8769ff02c4c27d213b0f06ca09000f5b33b98d040000b8f71f0000ba000000000f30660f2a3ec744240061000000c744240234e311d3c7442406000000000f0114240f01df", 0x4c}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={"74657146a900", {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:23 executing program 1: 15:53:23 executing program 2: [ 1221.774100] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:23 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000]}}, 0x1c) 15:53:23 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, "736564000000000000000500"}, 0x2c) 15:53:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff0700000000000000000000000a0b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:23 executing program 1: 15:53:23 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) recvmsg$kcm(r1, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000440)=""/225, 0xe1}], 0x1}, 0x0) 15:53:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003a000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="670f23e00fc79f8769ff02c4c27d213b0f06ca09000f5b33b98d040000b8f71f0000ba000000000f30660f2a3ec744240061000000c744240234e311d3c7442406000000000f0114240f01df", 0x4c}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={"74657146a900", {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1221.964095] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f0000000100)={@multicast2, @local, 0x0}, &(0x7f0000000140)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000240)={@local, 0x3, r1}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'team_slave_0\x00', 0x201}) 15:53:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000020b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, "7365640000008800"}, 0x2c) 15:53:24 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}, 0x1c) 15:53:24 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) rmdir(&(0x7f0000000040)='./file0\x00') 15:53:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff0700000000000000000000004c0b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003a000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="670f23e00fc79f8769ff02c4c27d213b0f06ca09000f5b33b98d040000b8f71f0000ba000000000f30660f2a3ec744240061000000c744240234e311d3c7442406000000000f0114240f01df", 0x4c}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:24 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}}, 0x1c) 15:53:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000bf0b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:24 executing program 1: ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000140)) shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) 15:53:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000030b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000040b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003a000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="670f23e00fc79f8769ff02c4c27d213b0f06ca09000f5b33b98d040000b8f71f0000ba000000000f30660f2a3ec744240061000000c744240234e311d3c7442406000000000f0114240f01df", 0x4c}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:24 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) 15:53:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, 'sed\n\x00'}, 0x2c) 15:53:24 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0]}}, 0x1c) [ 1222.951838] audit: type=1400 audit(1543852404.948:679): avc: denied { map } for pid=4329 comm="syz-executor5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=1056 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 15:53:25 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}}, 0x1c) 15:53:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000050b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff0700000000000000000000000a0b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff07000000000000000000007a000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003a000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="670f23e00fc79f8769ff02c4c27d213b0f06ca09000f5b33b98d040000b8f71f0000ba000000000f30660f2a3ec744240061000000c744240234e311d3c7442406000000000f0114240f01df", 0x4c}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:25 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}}, 0x1c) 15:53:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff0700000000000000000000006c0b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000480000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000060000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:25 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x700]}}, 0x1c) [ 1223.369567] IPVS: ftp: loaded support on port[0] = 21 [ 1223.451235] device bridge_slave_1 left promiscuous mode [ 1223.457785] bridge0: port 2(bridge_slave_1) entered disabled state [ 1223.536690] device bridge_slave_0 left promiscuous mode [ 1223.545644] bridge0: port 1(bridge_slave_0) entered disabled state [ 1223.637976] team0 (unregistering): Port device team_slave_1 removed [ 1223.648728] team0 (unregistering): Port device team_slave_0 removed [ 1223.660016] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1223.699380] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1223.773116] bond0 (unregistering): Released all slaves [ 1224.450866] bridge0: port 1(bridge_slave_0) entered blocking state [ 1224.457467] bridge0: port 1(bridge_slave_0) entered disabled state [ 1224.464869] device bridge_slave_0 entered promiscuous mode [ 1224.510213] bridge0: port 2(bridge_slave_1) entered blocking state [ 1224.517102] bridge0: port 2(bridge_slave_1) entered disabled state [ 1224.524419] device bridge_slave_1 entered promiscuous mode [ 1224.570704] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 1224.614595] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 1224.749599] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1224.796905] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1224.857586] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 1224.864432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1224.911007] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 1224.918232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1225.050034] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1225.057317] team0: Port device team_slave_0 added [ 1225.085328] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1225.092477] team0: Port device team_slave_1 added [ 1225.145131] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1225.192533] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1225.220286] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1225.227824] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1225.236226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1225.272385] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1225.279592] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1225.296183] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1225.568269] bridge0: port 2(bridge_slave_1) entered blocking state [ 1225.574674] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1225.581240] bridge0: port 1(bridge_slave_0) entered blocking state [ 1225.587655] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1225.594929] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 1225.844737] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1226.534619] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1226.634296] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1226.725249] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 1226.731354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1226.739754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1226.825556] 8021q: adding VLAN 0 to HW filter on device team0 15:53:29 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, "7365640000000400"}, 0x2c) 15:53:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003a000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="670f23e00fc79f8769ff02c4c27d213b0f06ca09000f5b33b98d040000b8f71f0000ba000000000f30660f2a3ec744240061000000c744240234e311d3c7442406000000000f0114240f01df", 0x4c}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={"74657146a900", {0x2, 0x0, @dev}}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:29 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0xa00]}}, 0x1c) 15:53:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000070000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000070b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bpq0\x00', 0x10) syz_mount_image$f2fs(&(0x7f0000000180)='f2fs\x00', &(0x7f0000000280)='./file0\x00', 0x9, 0x9, &(0x7f0000001640)=[{&(0x7f00000002c0)="e410c6cb93306319002812b7aae3dc6b0fe3e43b0334ddda1f08ea11068fb458a166ab29278eabe866390d131c361f7c850884d84e5c47e7d05bfcf30f11297db892959cc12eee76abe4c380f211cf7e557dd29ee49217c5bdbd5774ad77c97128a80bfa13548225b7532b669564582ed6a4e351ac0a608e4886d55debb9e5f87829aa6d70ea593352f77a74698ad107c25d62a31614e81b58b526fa5cd67485fcd00a5a54a1497076", 0xa9, 0xe69}, {&(0x7f0000000380)="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", 0x1000, 0x3}, {&(0x7f0000001380)="13e90e580299b6def0555ab812dc098919eaec0146bc6cc9860f157c446919", 0x1f, 0x2}, {&(0x7f00000013c0)='!', 0x1, 0x6}, {&(0x7f0000001400)="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", 0xfb, 0x200}, {&(0x7f0000001500)="ac0b1cb3bd776130417bf2c2e892b888b1777021c15ef42c8739004e3de8ec6bcb33b75f0b4d30da817b24338d665536255a73b45542ca1465817f37be", 0x3d, 0x3c1}, {&(0x7f0000001540)="e3006609156168d00f1173d2717a3c01e447f84f2f44a99201191e8d3879a8516f383c3c4654d0ba4df4492c47985a26828001c44c3c78badb0f50185350cda34d228dbc8adaa7", 0x47, 0x1000}, {&(0x7f00000015c0)="f6a11f8dc95ba38fc258c2b29da0c3cc061453b70a99a47cdd776aec8d91cedda81aef", 0x23, 0x9}, {&(0x7f0000001600)="cc83552ac26715e9ae924ecb8a6e93dc97a486516c44a3ee39e6df57bec9c5c65b8708eff9f3762feca3c6fdc4d0808c3de073", 0x33, 0x3}], 0x40, &(0x7f0000001880)={[{@background_gc_off='background_gc=off'}], [{@uid_lt={'uid<'}}, {@func={'func', 0x3d, 'BPRM_CHECK'}}, {@smackfsroot={'smackfsroot', 0x3d, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600"}}, {@appraise_type='appraise_type=imasig'}, {@dont_hash='dont_hash'}]}) [ 1227.358912] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000740b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:29 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0xfc00000000000000]}}, 0x1c) 15:53:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bpq0\x00', 0x10) syz_mount_image$f2fs(&(0x7f0000000180)='f2fs\x00', &(0x7f0000000280)='./file0\x00', 0x9, 0x9, &(0x7f0000001640)=[{&(0x7f00000002c0)="e410c6cb93306319002812b7aae3dc6b0fe3e43b0334ddda1f08ea11068fb458a166ab29278eabe866390d131c361f7c850884d84e5c47e7d05bfcf30f11297db892959cc12eee76abe4c380f211cf7e557dd29ee49217c5bdbd5774ad77c97128a80bfa13548225b7532b669564582ed6a4e351ac0a608e4886d55debb9e5f87829aa6d70ea593352f77a74698ad107c25d62a31614e81b58b526fa5cd67485fcd00a5a54a1497076", 0xa9, 0xe69}, {&(0x7f0000000380)="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", 0x1000, 0x3}, {&(0x7f0000001380)="13e90e580299b6def0555ab812dc098919eaec0146bc6cc9860f157c446919", 0x1f, 0x2}, {&(0x7f00000013c0)='!', 0x1, 0x6}, {&(0x7f0000001400)="13ecf2245aa3b9625d49a099cc2c9b2af61c3ec7c97484461b26d585416199b31ea36df46147e7928f78f3b82fadeb3e11af91681f36de26ccd3e4fda91eeeb513b9b36fe3db6934ea1c0587f3a8294f3adb008799e395e71aaafd3e15ebe3e374f418ddaeaad70990d31b17a4848aca9a4e261b615f574f7ebe5d8d51aa72f23b2cda0a281bf0a03a718c6e238ceb3bda4d292b2448d2bbb5229c2d313a53742786d178827902e386c4142da097a71f2d67432a9d3cc27d5384077294a515909293f120d6ac427ad36da1bf34d01d5e9913e4d3fef1341995d76d2afbf2bdeccbc8026e65cdc8231ed65f4d5ba5e269b366d00062af0f38e62c16", 0xfb, 0x200}, {&(0x7f0000001500)="ac0b1cb3bd776130417bf2c2e892b888b1777021c15ef42c8739004e3de8ec6bcb33b75f0b4d30da817b24338d665536255a73b45542ca1465817f37be", 0x3d, 0x3c1}, {&(0x7f0000001540)="e3006609156168d00f1173d2717a3c01e447f84f2f44a99201191e8d3879a8516f383c3c4654d0ba4df4492c47985a26828001c44c3c78badb0f50185350cda34d228dbc8adaa7", 0x47, 0x1000}, {&(0x7f00000015c0)="f6a11f8dc95ba38fc258c2b29da0c3cc061453b70a99a47cdd776aec8d91cedda81aef", 0x23, 0x9}, {&(0x7f0000001600)="cc83552ac26715e9ae924ecb8a6e93dc97a486516c44a3ee39e6df57bec9c5c65b8708eff9f3762feca3c6fdc4d0808c3de073", 0x33, 0x3}], 0x40, &(0x7f0000001880)={[{@background_gc_off='background_gc=off'}], [{@uid_lt={'uid<'}}, {@func={'func', 0x3d, 'BPRM_CHECK'}}, {@smackfsroot={'smackfsroot', 0x3d, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600"}}, {@appraise_type='appraise_type=imasig'}, {@dont_hash='dont_hash'}]}) 15:53:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003a000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="670f23e00fc79f8769ff02c4c27d213b0f06ca09000f5b33b98d040000b8f71f0000ba000000000f30660f2a3ec744240061000000c744240234e311d3c7442406000000000f0114240f01df", 0x4c}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={"74657146a900", {0x2, 0x0, @dev}}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1227.563060] F2FS-fs (loop2): Invalid SB checksum offset: 644587096 [ 1227.618702] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 1227.630766] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 [ 1227.645709] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1227.661562] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000060b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:29 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, "736564001100"}, 0x2c) [ 1227.680052] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock 15:53:29 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}}, 0x1c) [ 1227.747785] F2FS-fs (loop2): Invalid SB checksum offset: 644587096 [ 1227.786263] F2FS-fs (loop1): Invalid SB checksum offset: 644587096 [ 1227.795237] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 1227.810711] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 [ 1227.820830] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 1227.845492] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) 15:53:29 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, 'sed\x00h\x00'}, 0x2c) [ 1227.868872] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1227.877681] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock [ 1227.888599] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 1227.911337] F2FS-fs (loop1): Invalid SB checksum offset: 644587096 15:53:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003a000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="670f23e00fc79f8769ff02c4c27d213b0f06ca09000f5b33b98d040000b8f71f0000ba000000000f30660f2a3ec744240061000000c744240234e311d3c7442406000000000f0114240f01df", 0x4c}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={"74657146a900", {0x2, 0x0, @dev}}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:29 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}}, 0x1c) 15:53:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000480b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) [ 1227.922798] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 1227.933441] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1227.941217] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 1228.021550] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 [ 1228.081009] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bpq0\x00', 0x10) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x402280, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x1}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000140)={r2, 0x69b, 0x7}, 0x8) r3 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r3, 0xc0305302, &(0x7f00000001c0)={{}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600"}) syz_mount_image$f2fs(&(0x7f0000000180)='f2fs\x00', &(0x7f0000000280)='./file0\x00', 0x9, 0x9, &(0x7f0000001640)=[{&(0x7f00000002c0)="e410c6cb93306319002812b7aae3dc6b0fe3e43b0334ddda1f08ea11068fb458a166ab29278eabe866390d131c361f7c850884d84e5c47e7d05bfcf30f11297db892959cc12eee76abe4c380f211cf7e557dd29ee49217c5bdbd5774ad77c97128a80bfa13548225b7532b669564582ed6a4e351ac0a608e4886d55debb9e5f87829aa6d70ea593352f77a74698ad107c25d62a31614e81b58b526fa5cd67485fcd00a5a54a1497076", 0xa9, 0xe69}, {&(0x7f0000000380)="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", 0x1000, 0x3}, {&(0x7f0000001380)="13e90e580299b6def0555ab812dc098919eaec0146bc6cc9860f157c446919", 0x1f, 0x2}, {&(0x7f00000013c0)='!', 0x1, 0x6}, {&(0x7f0000001400)="13ecf2245aa3b9625d49a099cc2c9b2af61c3ec7c97484461b26d585416199b31ea36df46147e7928f78f3b82fadeb3e11af91681f36de26ccd3e4fda91eeeb513b9b36fe3db6934ea1c0587f3a8294f3adb008799e395e71aaafd3e15ebe3e374f418ddaeaad70990d31b17a4848aca9a4e261b615f574f7ebe5d8d51aa72f23b2cda0a281bf0a03a718c6e238ceb3bda4d292b2448d2bbb5229c2d313a53742786d178827902e386c4142da097a71f2d67432a9d3cc27d5384077294a515909293f120d6ac427ad36da1bf34d01d5e9913e4d3fef1341995d76d2afbf2bdeccbc8026e65cdc8231ed65f4d5ba5e269b366d00062af0f38e62c16", 0xfb, 0x200}, {&(0x7f0000001500)="ac0b1cb3bd776130417bf2c2e892b888b1777021c15ef42c8739004e3de8ec6bcb33b75f0b4d30da817b24338d665536255a73b45542ca1465817f37be", 0x3d, 0x3c1}, {&(0x7f0000001540)="e3006609156168d00f1173d2717a3c01e447f84f2f44a99201191e8d3879a8516f383c3c4654d0ba4df4492c47985a26828001c44c3c78badb0f50185350cda34d228dbc8adaa7", 0x47, 0x1000}, {&(0x7f00000015c0)="f6a11f8dc95ba38fc258c2b29da0c3cc061453b70a99a47cdd776aec8d91cedda81aef", 0x23, 0x9}, {&(0x7f0000001600)="cc83552ac26715e9ae924ecb8a6e93dc97a486516c44a3ee39e6df57bec9c5c65b8708eff9f3762feca3c6fdc4d0808c3de073", 0x33, 0x3}], 0x40, &(0x7f0000001880)={[{@background_gc_off='background_gc=off'}], [{@uid_lt={'uid<'}}, {@func={'func', 0x3d, 'BPRM_CHECK'}}, {@smackfsroot={'smackfsroot', 0x3d, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600"}}, {@appraise_type='appraise_type=imasig'}, {@dont_hash='dont_hash'}]}) 15:53:30 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x9000000]}}, 0x1c) 15:53:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, 'sedL\x00'}, 0x2c) 15:53:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bpq0\x00', 0x10) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x402280, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x1}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000140)={r2, 0x69b, 0x7}, 0x8) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000180)='f2fs\x00', &(0x7f0000000280)='./file0\x00', 0x9, 0x9, &(0x7f0000001640)=[{&(0x7f00000002c0)="e410c6cb93306319002812b7aae3dc6b0fe3e43b0334ddda1f08ea11068fb458a166ab29278eabe866390d131c361f7c850884d84e5c47e7d05bfcf30f11297db892959cc12eee76abe4c380f211cf7e557dd29ee49217c5bdbd5774ad77c97128a80bfa13548225b7532b669564582ed6a4e351ac0a608e4886d55debb9e5f87829aa6d70ea593352f77a74698ad107c25d62a31614e81b58b526fa5cd67485fcd00a5a54a1497076", 0xa9, 0xe69}, {&(0x7f0000000380)="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", 0x1000, 0x3}, {&(0x7f0000001380)="13e90e580299b6def0555ab812dc098919eaec0146bc6cc9860f157c446919", 0x1f, 0x2}, {&(0x7f00000013c0)='!', 0x1, 0x6}, {&(0x7f0000001400)="13ecf2245aa3b9625d49a099cc2c9b2af61c3ec7c97484461b26d585416199b31ea36df46147e7928f78f3b82fadeb3e11af91681f36de26ccd3e4fda91eeeb513b9b36fe3db6934ea1c0587f3a8294f3adb008799e395e71aaafd3e15ebe3e374f418ddaeaad70990d31b17a4848aca9a4e261b615f574f7ebe5d8d51aa72f23b2cda0a281bf0a03a718c6e238ceb3bda4d292b2448d2bbb5229c2d313a53742786d178827902e386c4142da097a71f2d67432a9d3cc27d5384077294a515909293f120d6ac427ad36da1bf34d01d5e9913e4d3fef1341995d76d2afbf2bdeccbc8026e65cdc8231ed65f4d5ba5e269b366d00062af0f38e62c16", 0xfb, 0x200}, {&(0x7f0000001500)="ac0b1cb3bd776130417bf2c2e892b888b1777021c15ef42c8739004e3de8ec6bcb33b75f0b4d30da817b24338d665536255a73b45542ca1465817f37be", 0x3d, 0x3c1}, {&(0x7f0000001540)="e3006609156168d00f1173d2717a3c01e447f84f2f44a99201191e8d3879a8516f383c3c4654d0ba4df4492c47985a26828001c44c3c78badb0f50185350cda34d228dbc8adaa7", 0x47, 0x1000}, {&(0x7f00000015c0)="f6a11f8dc95ba38fc258c2b29da0c3cc061453b70a99a47cdd776aec8d91cedda81aef", 0x23, 0x9}, {&(0x7f0000001600)="cc83552ac26715e9ae924ecb8a6e93dc97a486516c44a3ee39e6df57bec9c5c65b8708eff9f3762feca3c6fdc4d0808c3de073", 0x33, 0x3}], 0x40, &(0x7f0000001880)={[{@background_gc_off='background_gc=off'}], [{@uid_lt={'uid<'}}, {@func={'func', 0x3d, 'BPRM_CHECK'}}, {@smackfsroot={'smackfsroot', 0x3d, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600"}}, {@appraise_type='appraise_type=imasig'}, {@dont_hash='dont_hash'}]}) 15:53:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff0700000000000000000000000008000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003a000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="670f23e00fc79f8769ff02c4c27d213b0f06ca09000f5b33b98d040000b8f71f0000ba000000000f30660f2a3ec744240061000000c744240234e311d3c7442406000000000f0114240f01df", 0x4c}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={"74657146a900", {0x2, 0x0, @dev}}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, 'sed\x00\x00\x00\x00\x00\x00\x00`\x00'}, 0x2c) 15:53:30 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000]}}, 0x1c) [ 1228.267191] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 [ 1228.397899] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000006800001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003a000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="670f23e00fc79f8769ff02c4c27d213b0f06ca09000f5b33b98d040000b8f71f0000ba000000000f30660f2a3ec744240061000000c744240234e311d3c7442406000000000f0114240f01df", 0x4c}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={"74657146a900", {0x2, 0x0, @dev}}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:30 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, 0x1c) [ 1228.485891] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 [ 1228.504412] F2FS-fs (loop2): Invalid SB checksum offset: 644587096 [ 1228.525466] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 1228.605641] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) 15:53:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, "736564000500"}, 0x2c) [ 1228.647308] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock [ 1228.652436] F2FS-fs (loop1): Invalid SB checksum offset: 644587096 [ 1228.676308] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 1228.689708] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1228.702028] F2FS-fs (loop2): Invalid SB checksum offset: 644587096 [ 1228.721826] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 1228.729828] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 1228.730041] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1228.730054] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock [ 1228.772736] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 [ 1228.814654] F2FS-fs (loop1): Invalid SB checksum offset: 644587096 [ 1228.834722] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock 15:53:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bpq0\x00', 0x10) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x402280, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x1}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000140)={r2, 0x69b, 0x7}, 0x8) r3 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r3, 0xc0305302, &(0x7f00000001c0)={{}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600"}) close(0xffffffffffffffff) syz_mount_image$f2fs(&(0x7f0000000180)='f2fs\x00', &(0x7f0000000280)='./file0\x00', 0x9, 0x9, &(0x7f0000001640)=[{&(0x7f00000002c0)="e410c6cb93306319002812b7aae3dc6b0fe3e43b0334ddda1f08ea11068fb458a166ab29278eabe866390d131c361f7c850884d84e5c47e7d05bfcf30f11297db892959cc12eee76abe4c380f211cf7e557dd29ee49217c5bdbd5774ad77c97128a80bfa13548225b7532b669564582ed6a4e351ac0a608e4886d55debb9e5f87829aa6d70ea593352f77a74698ad107c25d62a31614e81b58b526fa5cd67485fcd00a5a54a1497076", 0xa9, 0xe69}, {&(0x7f0000000380)="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", 0x1000, 0x3}, {&(0x7f0000001380)="13e90e580299b6def0555ab812dc098919eaec0146bc6cc9860f157c446919", 0x1f, 0x2}, {&(0x7f00000013c0)='!', 0x1, 0x6}, {&(0x7f0000001400)="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", 0xfb, 0x200}, {&(0x7f0000001500)="ac0b1cb3bd776130417bf2c2e892b888b1777021c15ef42c8739004e3de8ec6bcb33b75f0b4d30da817b24338d665536255a73b45542ca1465817f37be", 0x3d, 0x3c1}, {&(0x7f0000001540)="e3006609156168d00f1173d2717a3c01e447f84f2f44a99201191e8d3879a8516f383c3c4654d0ba4df4492c47985a26828001c44c3c78badb0f50185350cda34d228dbc8adaa7", 0x47, 0x1000}, {&(0x7f00000015c0)="f6a11f8dc95ba38fc258c2b29da0c3cc061453b70a99a47cdd776aec8d91cedda81aef", 0x23, 0x9}, {&(0x7f0000001600)="cc83552ac26715e9ae924ecb8a6e93dc97a486516c44a3ee39e6df57bec9c5c65b8708eff9f3762feca3c6fdc4d0808c3de073", 0x33, 0x3}], 0x40, &(0x7f0000001880)={[{@background_gc_off='background_gc=off'}], [{@uid_lt={'uid<'}}, {@func={'func', 0x3d, 'BPRM_CHECK'}}, {@smackfsroot={'smackfsroot', 0x3d, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600"}}, {@appraise_type='appraise_type=imasig'}, {@dont_hash='dont_hash'}]}) 15:53:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000006c00001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:30 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0xff00]}}, 0x1c) [ 1228.860336] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1228.881664] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock 15:53:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bpq0\x00', 0x10) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x402280, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x1}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000140)={r2, 0x69b, 0x7}, 0x8) r3 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r3, 0xc0305302, &(0x7f00000001c0)={{}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600"}) close(0xffffffffffffffff) syz_mount_image$f2fs(&(0x7f0000000180)='f2fs\x00', &(0x7f0000000280)='./file0\x00', 0x9, 0x9, &(0x7f0000001640)=[{&(0x7f00000002c0)="e410c6cb93306319002812b7aae3dc6b0fe3e43b0334ddda1f08ea11068fb458a166ab29278eabe866390d131c361f7c850884d84e5c47e7d05bfcf30f11297db892959cc12eee76abe4c380f211cf7e557dd29ee49217c5bdbd5774ad77c97128a80bfa13548225b7532b669564582ed6a4e351ac0a608e4886d55debb9e5f87829aa6d70ea593352f77a74698ad107c25d62a31614e81b58b526fa5cd67485fcd00a5a54a1497076", 0xa9, 0xe69}, {&(0x7f0000000380)="64cbe8190f3751e32732bc2eadd91ba3d230f5a508e66f68c1ceed6f566df439f2b3b3c544efda6c41165ee79777a0a1c0d608829025c800f5ea3653bd9be1bfd8095db2725d90c61008e278b1e4dd860106f89de27fbb4da77342f024ab8cbedcfb98c56d6f6e4c26cbf0ab872abcca2d4410af2642228c3a47d3492c853acc9e577e6ede9112a4371269e706c033067722411a9ffd5581c524cccc1668f96860460e77f645f5b0bb24b2c51eb05704240e3eff561c44df87657a02e459ad16431990c1a4bcb3c4f45f65ef1fd8531f895465f0f32641ea4ba927883a8749d9de9a55df637578e2b795945edfd7dffd4e696b07c53a8d3be65a309cb9abc6e3007f8804e981b82422609a00f5c9344f6a4938ba1741e138067abe741c0deeb3c3a7e739165617259ff87a8c7bccb3ad6e00d18cae587cc4b9c04a62a1de45728ddc1aa7045c50aa66aee117b9b118939b76a3d06bbc38d33cb5c349b1a4acab514180d2dac20c974cc1a8098b7a456aa84b4286bae755c490e2e30292169360bcc247e44cb9baa07f94f0cecfbeec6fddd80ee1ae03b9b60cbca9f729c5edb82feb4c613ef5aa8bb6e8da76b0272ec4fb90aa27781e57ac5b9f001ed50194930858ec191f5f0656e6171ad2a44b04d63dd2c47828dec9c7e12a7fe275285d2b6de59c4dc04e2234fa5cd3a540cd1de69b0d88cc8a4739f9d4c86513b35da97de1e18131c5829201e85e24a1c561b6c0f75501adbc3cac1eb986b9c9d799ad86fc75aac6039e163f23bf60b6ec45b85b23ad011a8b0dd18b8f29ca814fd82f56c382e9ece5647e77219034d05e71e8a0c62e258b1ec9ee252c924363251e8d7d5f838fb207bda06006f8e37022cd487edb47e789b8492ace663a31ff7680b4371e5c118775945496daefca7b7a32b75437c544d70915bab08ab6e8ae6ab07dc5783a8b803e3ecac9beee355bdc074ceebe27882ee1f94251fef9d8ff213de50bbf94561797e66b7e774b4a874891ccc1d81908135b41eb409db9614657df18a32ebb40a30a3a8200d94a1285a2a82ed44dae003b4a16d0e759c728e90d3a357d2daa847e117ff8f51d878e83c30b62cd8c20e0d84d09621a67636108fa7277fada8716a6696f01a17d1f76d8a22ab836da62659dec448961e84a479a3e361f97f6788c659004ef88202388a9592ed57dc02f8aae2772a065d2522ded7b2555e91f4e320e0dd6ed1085c692382c5a6df8c6973ea7f3e8f5a6dac46c007e11810c26c380fddfcf6fcac6e0c7accc292d2238f0e9bfdff1590e5725516b59bfa54530526d493459bf215e6ccda15f8244193b1c0bf63d7712067f8138e70089b29d303ffa63f0ee918f12a702647a67a78d57021a10ffedaafc615b4edd9edcf288841ffd55cc15e16bd58e883005444ef57b3c9deea7c3f08fbd83423c4b8f605ec099103e30f4a187d0333ed8113cfe310ed7d1fc9d692c53941ea56385589e6b267839ff37545f483181350554ff49b5cc9e003e843237e2ccfd01ec00ff56261c76af26ec0f7983bebcf088685c1dbba57e4517adcafec45186363b0603acb75e41604f31b97488c3f6f3f24f32e64c3e21fcef4bb9f5a7973e906ad1dae06a6d705d4145092818663a7b5845376da4b928dd0c0ab05afff491611685fb80f0a522dcce245e697b9f8bf5b0dd425f6c7355de8b12227eebb3a1cff3bfecffa39dcbce12b3ded718fe63f25bb549078de418c8b2ad1bbcf7c944a778e42e9ec6ea688990a5548385eb2cd6c80f56312a4dc9f7066a87c66c21bd3cf2e0830ac73007bcdb2d718daf7df3de1f43977e1f8548c8f23873469f80a8326016f647bec664ef69e308e7a39fdfa6eef5521a76842f8b94412295fd0292c88de46ca277700d410a790733102cde82a3942fd4a4d51db2fa3cbcf6d24be7a6fdc29ed94a6529fd5697a6bf1c4bdf0afa4768d138d83f1aad5993d3dbec24ffee65c72cc0d455c8655e4c5b73c60d1732948a11bbccd20e4a86ce6b1163add5b98f65ce631d458e6e10fa397b227c3abb455b79401f2fd10440c4c33bcdcc7971d5322b7fbaa664eb62003303b246dafc4d2de4c63adb73c2fba984b2dc6a63706d36552e506515a8821ce583d790f073a21150d7b6d3286982ff63dbaa3c973087b59b617cbb122b6029a824d9ef5e9b75249c45e33bfdfa533f770c30b5dbdea8f635af5f7facb9e1ca025947820cacc7bd849ec0e174ef568d0449ffedbc45cbe8da9f96818458aa228e6a8c8ac2cdd232621eb30efce8ce6a97f1936f1bcd33f58d943ee65ce3efdd43c70689c0b739c1d0e72137269abfc3fa533af1439052e5d3f7b0113f5102b8db055d222953edae7cf95fd4944d97952e2770c7f91732ebb02e327cf8fa59ff5229cd53363d16ac2073e2625d3b380fbf8a0259b741bef212d8827f7f02beb44d8732c1bfc9a4bc7f6aa0b695afa557a8ca4242b0acd72e975137971db8cc23c1eaed58c3a9a7dadb0e572e712059dd1cd91439a7756e2302f5f993a14cc8eb7b0267a0ec7572e7210fb75a46254edf145bc6a8e31d8874c73a11b24eb1d82b58757023119027b0841ac7273259d49dc1cb9deefbf1da66846e074a711a44da12ef75d5b6cc9bfc1228688d88eedf708faf27c87da250dcf9932570e9295a5b1914e4728e5f65b21512dd06d89456357dc36f39e9d6ae8180964b11a009a3a7679933e1df39e26d5c57263ca6807497b6de9726af0ec08f26ed07a1df0d55cba65b06f26b8e46078f854be47634b650d29d107350f9dceff6859ddfb9f4e1f72b0a6a0c54ffaa8f2aea179c2dd896929039ab32af2490d17c54bf681cf4fb00ca6ed859754536e8e9642445e1a38737342498c212530e763ef854e59d821b92593e564ff4ecd0e7632225ca98e1118b2748cee011c2a89e66dcb51b45a82681e3c6a2a1a5314b6d3b01168474495a5ddd35e0d3937ec77cded580dcd0b576ba20995c8d619e022b3d3b422fb3f319a7b5bd2c0d063e81375d8fe37bb8e8178895689f8564f2c7ed22ddcf226b3d69d1684acabf5036559b6174928abfb95e588ec4467ce5b194321f4078c001f797a7f06687ef26aa22bc0cf3d9ab9450a3020142685af3824123addafb038aad78ecbc3acb21c09f84d49bcd6ba7c86612f917d827d12b8abbacd718bdc37a78b7db4b65fbae9ca7e57d87dbfc57ed30917197ee5bd5869cd30dcadc2853b6b48a2a273a36d271a730e6161ce01c3f3ba3da610278cf0028ff2fe9205bb120d591da1d5b980e90b3dee3c0e5a2a5cc56965e125a0a8daab57e270807924bcaea00ce4c2509524d7c5fe2bf7299333d406c1c48ca8da37c3b58a28b3503f1fd2992929435d20303d0c1052136cee37c7bdf94aa1c5d19827825a24614e92aa107c72ce35c1182a3ec678e27338f1dd44368c146d86ddb5078e6dab6289cc5e3945720242bb3426ec01718a1278aeadb45d1aa97653c3dbcc1a634e57580619974c133b2290be6fd445e3ab6d24be52de4099100a0ac5981265199e679d4443c1e9b8fbc871211a7d90b3b43232a5ecd1e201f757e46dbe77e1442d5ae17a2d762c747502f140be3462cf9fbd17d07610b7f30862d2da260b7aec06c62015750f58b75787275c9c8dc17f6b4870014a602cdbce58867ed0d3a4309cdd781cf7d62e92798be8cb9b23b86fb7cc870ae3fc6eaca3d247e7e9883654947e3b77bd7c578a141e08c9ff68ab1979bdf1ba17418bcebd1ea84c7f0d3b82527470166c58d0706dd78fd6fdb2a178c7efc2f2fd3c789aaf386fdb7b3ee5aa2903db803662fa045f626ac015a17f5c5af36056c7a594e77b980b915e070ec5453e3563edef5ed8767c373427b3ef904c4c9f03949b0fc579b51ae6fd8c431801785f5b62396b571dccb60fd90d7c1b20e790394fd9b7729540303f7c23b0c2b7cbbe32b5564c51185fc6e6d85093b2035af59acf37b64c98ab989088d2469dad4f7d508b4d9f73c6b514fed41e48c4a8dd709c9bd62efa24e9f43a1538488ee0e724a7b8d5ede1822e0360494f2b8cae4ca2e6f000ed48016f4931356854851d8a41b2662c9f1110573f6f026c8697b6528fff7b67a9fdaa3b9b08dc7f6b99bb8f6903b7605f2da466af8147bcfb7780ac9eccebd5cec1a60e706a7245a5220931147fa1ad396d5cffcd94a3313d119142971f644d34be81083ca283db3b980fbb32802960cece2ad8c84bce5a2760d8b22c6d3b9bd8a97a4c4dcf5bba1e03f18adf4924011dde0b3add4525c405359b4a7a3caf98b58fc4a4aa7b07577b178dbaa3ee72855bb9c55074572b8d953ad5307a6bf70270e5d77c13a2a2e2c3e2195b510f220b5af17f2959f864cec5f20ad1fdd02ecbe6af7dc17aad013927e73c4621b45e759f2ac2960b0ea7a5fbfcb1239d01799ad7d539769bb1e82a8348e79fc6c06d1c75625b02a007759837f442356ac7c31e2fa773f321556a8d588d5dd667f50ed41f0174d19827969dfec6e22b90a373e43c2d763ae57054fbed885508c996931a68385d8eda1b9e2ab56cfe804c086c1049ed3f94e7b71cd995d18fccca548bcbd748dc99d23c1b3ef4a545f16549c1b53f7bdcd315374909ec79d558c898c61c1c46710a133b820d22d5f3b48ddc759cabbd066b1648841b6e2e3976daa09f99ad14e23f74c01c76a3c60aee017b84176cc751d0f1d26e2a52ea790a94584b45eaf7521ea04b668283002eb86ee5aa31c0c4a69a105784b7e6d77a6a3d50098a13047c33d143ba7d5458cecc8f619e05f8346af2d587326868b3b87f664257c5fbf025005d64128bec8693dd3a960823690e1de39338e9bc35d543bf85e6156291e65c88e20573b342016ade7303db3dce43eb790bad6fdf1cefbe06d3498951c5ce5b899b2ebf80789bd4f7ffc997806279a7a6b00f83f2bfd2f73042a2350b316a346f03ea23a3714c340fcc35cc35c971846792aebb76d8b024bf052cba20d2e3e28c546ce444717d267415a46e84edb254f1649581373f2c1718243f79aef9f8bcc3ffb989b12cff60d0864efdd4582e1d2ed1f8ab481ea3713d7e3aec52d597a01a1cb03c859b3b9c9577dff413ef5533afde0bf57496749b0df182f6b81fcc0f73df361b89ed8211e496dce8bf09e7a916aed89b2584d20372baf1e6e9cfbd84ef49f114c7934de422db5d54d8abd36c48b30056d67df5e1f4ec6c915314e83777dc0807afbe40a7318fb4a1fc121fb7d735f33e9baa7e578c92d1796a5880d9f687b3536bcbde034b185ce461370f34e74b834932c9602babb86ce61cf2bd7c57ae25a7bbe6f208520805c054b2a56d65c47e677c30df22ac04db09eb373e531c9f293caa4dbaebc5627900e65e591ec7fcb958d1dcc675f00aa8bed6cd3b312f1cf2c046a42dac5320905fc39c299da48b1c931f92bccc3b35120ac51d24c7ff5afd279fed64a4e6773fe02bdeb26ab55165ca190f6084652e4dec005a605f56eb6019184a9a3918da672fa275163715cc535179b826f8fc95267685c3fc172de6bb5f4eeb9fc014fe4f0943b1118e76c1b82b67b20c58887b16a33fc00de20c842992d9e69cae50ea969e6227cb7247cf60bffe7728aad481994ec4f08e43891af06092e4693ad6fe20e7719ec383bf8dba1bbc1f844d698d6012e0516c1f825b6e1f25c96d4d6631c0904f1b00911f8087e1ed812ab19e381d68623b0f3e4f6b4821b98dabbda5afd008d82f22b75eb9fef85999fbc1bf0eebdac6b4a9e2b9e6ac49d16da1be75b", 0x1000, 0x3}, {&(0x7f0000001380)="13e90e580299b6def0555ab812dc098919eaec0146bc6cc9860f157c446919", 0x1f, 0x2}, {&(0x7f00000013c0)='!', 0x1, 0x6}, {&(0x7f0000001400)="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", 0xfb, 0x200}, {&(0x7f0000001500)="ac0b1cb3bd776130417bf2c2e892b888b1777021c15ef42c8739004e3de8ec6bcb33b75f0b4d30da817b24338d665536255a73b45542ca1465817f37be", 0x3d, 0x3c1}, {&(0x7f0000001540)="e3006609156168d00f1173d2717a3c01e447f84f2f44a99201191e8d3879a8516f383c3c4654d0ba4df4492c47985a26828001c44c3c78badb0f50185350cda34d228dbc8adaa7", 0x47, 0x1000}, {&(0x7f00000015c0)="f6a11f8dc95ba38fc258c2b29da0c3cc061453b70a99a47cdd776aec8d91cedda81aef", 0x23, 0x9}, {&(0x7f0000001600)="cc83552ac26715e9ae924ecb8a6e93dc97a486516c44a3ee39e6df57bec9c5c65b8708eff9f3762feca3c6fdc4d0808c3de073", 0x33, 0x3}], 0x40, &(0x7f0000001880)={[{@background_gc_off='background_gc=off'}], [{@uid_lt={'uid<'}}, {@func={'func', 0x3d, 'BPRM_CHECK'}}, {@smackfsroot={'smackfsroot', 0x3d, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600"}}, {@appraise_type='appraise_type=imasig'}, {@dont_hash='dont_hash'}]}) 15:53:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, 'sed\x00\x00\x00\x00\x00\x00\x00l\x00'}, 0x2c) 15:53:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003a000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="670f23e00fc79f8769ff02c4c27d213b0f06ca09000f5b33b98d040000b8f71f0000ba000000000f30660f2a3ec744240061000000c744240234e311d3c7442406000000000f0114240f01df", 0x4c}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={"74657146a900", {0x2, 0x0, @dev}}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000300001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:31 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x1c) [ 1229.066796] F2FS-fs (loop2): Invalid SB checksum offset: 644587096 [ 1229.094924] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 1229.115287] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 [ 1229.127237] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1229.151155] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock 15:53:31 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000]}}, 0x1c) 15:53:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000ba00080000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) [ 1229.167523] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 [ 1229.202876] F2FS-fs (loop2): Invalid SB checksum offset: 644587096 15:53:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, 'sed\x00\x00\x00H\x00'}, 0x2c) 15:53:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003a000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="670f23e00fc79f8769ff02c4c27d213b0f06ca09000f5b33b98d040000b8f71f0000ba000000000f30660f2a3ec744240061000000c744240234e311d3c7442406000000000f0114240f01df", 0x4c}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={"74657146a900", {0x2, 0x0, @dev}}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1229.281213] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 1229.349863] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1229.367166] F2FS-fs (loop1): Invalid SB checksum offset: 644587096 [ 1229.373048] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 [ 1229.410884] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 1229.418746] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock [ 1229.449315] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1229.507747] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 1229.536202] F2FS-fs (loop1): Invalid SB checksum offset: 644587096 [ 1229.544179] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 1229.552739] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1229.562151] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock 15:53:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bpq0\x00', 0x10) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x402280, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x1}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000140)={r2, 0x69b, 0x7}, 0x8) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) socket$key(0xf, 0x3, 0x2) syz_mount_image$f2fs(&(0x7f0000000180)='f2fs\x00', &(0x7f0000000280)='./file0\x00', 0x9, 0x9, &(0x7f0000001640)=[{&(0x7f00000002c0)="e410c6cb93306319002812b7aae3dc6b0fe3e43b0334ddda1f08ea11068fb458a166ab29278eabe866390d131c361f7c850884d84e5c47e7d05bfcf30f11297db892959cc12eee76abe4c380f211cf7e557dd29ee49217c5bdbd5774ad77c97128a80bfa13548225b7532b669564582ed6a4e351ac0a608e4886d55debb9e5f87829aa6d70ea593352f77a74698ad107c25d62a31614e81b58b526fa5cd67485fcd00a5a54a1497076", 0xa9, 0xe69}, {&(0x7f0000000380)="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", 0x1000, 0x3}, {&(0x7f0000001380)="13e90e580299b6def0555ab812dc098919eaec0146bc6cc9860f157c446919", 0x1f, 0x2}, {&(0x7f00000013c0)='!', 0x1, 0x6}, {&(0x7f0000001400)="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", 0xfb, 0x200}, {&(0x7f0000001500)="ac0b1cb3bd776130417bf2c2e892b888b1777021c15ef42c8739004e3de8ec6bcb33b75f0b4d30da817b24338d665536255a73b45542ca1465817f37be", 0x3d, 0x3c1}, {&(0x7f0000001540)="e3006609156168d00f1173d2717a3c01e447f84f2f44a99201191e8d3879a8516f383c3c4654d0ba4df4492c47985a26828001c44c3c78badb0f50185350cda34d228dbc8adaa7", 0x47, 0x1000}, {&(0x7f00000015c0)="f6a11f8dc95ba38fc258c2b29da0c3cc061453b70a99a47cdd776aec8d91cedda81aef", 0x23, 0x9}, {&(0x7f0000001600)="cc83552ac26715e9ae924ecb8a6e93dc97a486516c44a3ee39e6df57bec9c5c65b8708eff9f3762feca3c6fdc4d0808c3de073", 0x33, 0x3}], 0x40, &(0x7f0000001880)={[{@background_gc_off='background_gc=off'}], [{@uid_lt={'uid<'}}, {@func={'func', 0x3d, 'BPRM_CHECK'}}, {@smackfsroot={'smackfsroot', 0x3d, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600"}}, {@appraise_type='appraise_type=imasig'}, {@dont_hash='dont_hash'}]}) 15:53:31 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000]}}, 0x1c) 15:53:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, 'sed\x00t\x00'}, 0x2c) 15:53:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000004000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000040000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003a000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="670f23e00fc79f8769ff02c4c27d213b0f06ca09000f5b33b98d040000b8f71f0000ba000000000f30660f2a3ec744240061000000c744240234e311d3c7442406000000000f0114240f01df", 0x4c}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={"74657146a900", {0x2, 0x0, @dev}}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:31 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0xa0008000]}}, 0x1c) 15:53:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, 'sed\x00L\x00'}, 0x2c) [ 1229.663418] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 [ 1229.686760] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:31 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000]}}, 0x1c) 15:53:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b006c00000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, "736564000300"}, 0x2c) [ 1229.903069] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bpq0\x00', 0x10) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x402280, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x1}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000140)={r2, 0x69b, 0x7}, 0x8) r3 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r3, 0xc0305302, &(0x7f00000001c0)={{}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600"}) close(0xffffffffffffffff) syz_mount_image$f2fs(&(0x7f0000000180)='f2fs\x00', &(0x7f0000000280)='./file0\x00', 0x9, 0x9, &(0x7f0000001640)=[{&(0x7f00000002c0)="e410c6cb93306319002812b7aae3dc6b0fe3e43b0334ddda1f08ea11068fb458a166ab29278eabe866390d131c361f7c850884d84e5c47e7d05bfcf30f11297db892959cc12eee76abe4c380f211cf7e557dd29ee49217c5bdbd5774ad77c97128a80bfa13548225b7532b669564582ed6a4e351ac0a608e4886d55debb9e5f87829aa6d70ea593352f77a74698ad107c25d62a31614e81b58b526fa5cd67485fcd00a5a54a1497076", 0xa9, 0xe69}, {&(0x7f0000000380)="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", 0x1000, 0x3}, {&(0x7f0000001380)="13e90e580299b6def0555ab812dc098919eaec0146bc6cc9860f157c446919", 0x1f, 0x2}, {&(0x7f00000013c0)='!', 0x1, 0x6}, {&(0x7f0000001400)="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", 0xfb, 0x200}, {&(0x7f0000001500)="ac0b1cb3bd776130417bf2c2e892b888b1777021c15ef42c8739004e3de8ec6bcb33b75f0b4d30da817b24338d665536255a73b45542ca1465817f37be", 0x3d, 0x3c1}, {&(0x7f0000001540)="e3006609156168d00f1173d2717a3c01e447f84f2f44a99201191e8d3879a8516f383c3c4654d0ba4df4492c47985a26828001c44c3c78badb0f50185350cda34d228dbc8adaa7", 0x47, 0x1000}, {&(0x7f00000015c0)="f6a11f8dc95ba38fc258c2b29da0c3cc061453b70a99a47cdd776aec8d91cedda81aef", 0x23, 0x9}, {&(0x7f0000001600)="cc83552ac26715e9ae924ecb8a6e93dc97a486516c44a3ee39e6df57bec9c5c65b8708eff9f3762feca3c6fdc4d0808c3de073", 0x33, 0x3}], 0x40, &(0x7f0000001880)={[{@background_gc_off='background_gc=off'}], [{@uid_lt={'uid<'}}, {@func={'func', 0x3d, 'BPRM_CHECK'}}, {@smackfsroot={'smackfsroot', 0x3d, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600"}}, {@appraise_type='appraise_type=imasig'}, {@dont_hash='dont_hash'}]}) [ 1229.962725] F2FS-fs (loop2): Invalid SB checksum offset: 644587096 [ 1229.974321] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 1229.987699] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1229.998856] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock [ 1230.009133] F2FS-fs (loop2): Invalid SB checksum offset: 644587096 [ 1230.029949] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 1230.054192] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1230.087515] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock [ 1230.124819] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 [ 1230.205266] F2FS-fs (loop1): Invalid SB checksum offset: 644587096 [ 1230.227948] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 1230.255683] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1230.264154] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 1230.287428] F2FS-fs (loop1): Invalid SB checksum offset: 644587096 [ 1230.294032] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock 15:53:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff07000000000000000a000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:32 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x80fe]}}, 0x1c) 15:53:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, "7365640300"}, 0x2c) 15:53:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b740000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) [ 1230.305778] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1230.312994] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock 15:53:32 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffa0010000]}}, 0x1c) [ 1230.426477] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 [ 1230.463955] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003a000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="670f23e00fc79f8769ff02c4c27d213b0f06ca09000f5b33b98d040000b8f71f0000ba000000000f30660f2a3ec744240061000000c744240234e311d3c7442406000000000f0114240f01df", 0x4c}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={"74657146a900", {0x2, 0x0, @dev}}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:53:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000080000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, 'sed\a\x00'}, 0x2c) 15:53:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bpq0\x00', 0x10) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x402280, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x1}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000140)={r2, 0x69b, 0x7}, 0x8) r3 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r3, 0xc0305302, &(0x7f00000001c0)={{}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600"}) close(0xffffffffffffffff) syz_mount_image$f2fs(&(0x7f0000000180)='f2fs\x00', &(0x7f0000000280)='./file0\x00', 0x9, 0x9, &(0x7f0000001640)=[{&(0x7f00000002c0)="e410c6cb93306319002812b7aae3dc6b0fe3e43b0334ddda1f08ea11068fb458a166ab29278eabe866390d131c361f7c850884d84e5c47e7d05bfcf30f11297db892959cc12eee76abe4c380f211cf7e557dd29ee49217c5bdbd5774ad77c97128a80bfa13548225b7532b669564582ed6a4e351ac0a608e4886d55debb9e5f87829aa6d70ea593352f77a74698ad107c25d62a31614e81b58b526fa5cd67485fcd00a5a54a1497076", 0xa9, 0xe69}, {&(0x7f0000000380)="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", 0x1000, 0x3}, {&(0x7f0000001380)="13e90e580299b6def0555ab812dc098919eaec0146bc6cc9860f157c446919", 0x1f, 0x2}, {&(0x7f00000013c0)='!', 0x1, 0x6}, {&(0x7f0000001400)="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", 0xfb, 0x200}, {&(0x7f0000001500)="ac0b1cb3bd776130417bf2c2e892b888b1777021c15ef42c8739004e3de8ec6bcb33b75f0b4d30da817b24338d665536255a73b45542ca1465817f37be", 0x3d, 0x3c1}, {&(0x7f0000001540)="e3006609156168d00f1173d2717a3c01e447f84f2f44a99201191e8d3879a8516f383c3c4654d0ba4df4492c47985a26828001c44c3c78badb0f50185350cda34d228dbc8adaa7", 0x47, 0x1000}, {&(0x7f00000015c0)="f6a11f8dc95ba38fc258c2b29da0c3cc061453b70a99a47cdd776aec8d91cedda81aef", 0x23, 0x9}, {&(0x7f0000001600)="cc83552ac26715e9ae924ecb8a6e93dc97a486516c44a3ee39e6df57bec9c5c65b8708eff9f3762feca3c6fdc4d0808c3de073", 0x33, 0x3}], 0x40, &(0x7f0000001880)={[{@background_gc_off='background_gc=off'}], [{@uid_lt={'uid<'}}, {@func={'func', 0x3d, 'BPRM_CHECK'}}, {@smackfsroot={'smackfsroot', 0x3d, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600"}}, {@appraise_type='appraise_type=imasig'}, {@dont_hash='dont_hash'}]}) 15:53:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000050000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:32 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffa0008000]}}, 0x1c) 15:53:32 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000]}}, 0x1c) 15:53:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, "7365640500"}, 0x2c) [ 1230.743482] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff0700000000000001a0ffffffff0b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000700000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) [ 1230.878836] F2FS-fs (loop1): Invalid SB checksum offset: 644587096 [ 1230.909801] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock 15:53:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, 'sed\x00\x00\x00L\x00'}, 0x2c) [ 1230.933014] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 [ 1230.939830] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1230.965412] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock 15:53:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003a000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="670f23e00fc79f8769ff02c4c27d213b0f06ca09000f5b33b98d040000b8f71f0000ba000000000f30660f2a3ec744240061000000c744240234e311d3c7442406000000000f0114240f01df", 0x4c}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={"74657146a900", {0x2, 0x0, @dev}}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:53:33 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0xa00000000000000]}}, 0x1c) [ 1230.986424] F2FS-fs (loop1): Invalid SB checksum offset: 644587096 [ 1230.993072] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock 15:53:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bpq0\x00', 0x10) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x402280, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x1}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000140)={r2, 0x69b, 0x7}, 0x8) r3 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) r4 = socket$key(0xf, 0x3, 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r3, 0xc0305302, &(0x7f00000001c0)={{}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600"}) close(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000019c0)={{{@in=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000001ac0)=0xe8) recvfrom(r4, &(0x7f0000001940)=""/107, 0x6b, 0x12042, &(0x7f0000001b00)=@xdp={0x2c, 0x7, r5, 0x1e}, 0x80) syz_mount_image$f2fs(&(0x7f0000000180)='f2fs\x00', &(0x7f0000000280)='./file0\x00', 0x9, 0x9, &(0x7f0000001640)=[{&(0x7f00000002c0)="e410c6cb93306319002812b7aae3dc6b0fe3e43b0334ddda1f08ea11068fb458a166ab29278eabe866390d131c361f7c850884d84e5c47e7d05bfcf30f11297db892959cc12eee76abe4c380f211cf7e557dd29ee49217c5bdbd5774ad77c97128a80bfa13548225b7532b669564582ed6a4e351ac0a608e4886d55debb9e5f87829aa6d70ea593352f77a74698ad107c25d62a31614e81b58b526fa5cd67485fcd00a5a54a1497076", 0xa9, 0xe69}, {&(0x7f0000000380)="64cbe8190f3751e32732bc2eadd91ba3d230f5a508e66f68c1ceed6f566df439f2b3b3c544efda6c41165ee79777a0a1c0d608829025c800f5ea3653bd9be1bfd8095db2725d90c61008e278b1e4dd860106f89de27fbb4da77342f024ab8cbedcfb98c56d6f6e4c26cbf0ab872abcca2d4410af2642228c3a47d3492c853acc9e577e6ede9112a4371269e706c033067722411a9ffd5581c524cccc1668f96860460e77f645f5b0bb24b2c51eb05704240e3eff561c44df87657a02e459ad16431990c1a4bcb3c4f45f65ef1fd8531f895465f0f32641ea4ba927883a8749d9de9a55df637578e2b795945edfd7dffd4e696b07c53a8d3be65a309cb9abc6e3007f8804e981b82422609a00f5c9344f6a4938ba1741e138067abe741c0deeb3c3a7e739165617259ff87a8c7bccb3ad6e00d18cae587cc4b9c04a62a1de45728ddc1aa7045c50aa66aee117b9b118939b76a3d06bbc38d33cb5c349b1a4acab514180d2dac20c974cc1a8098b7a456aa84b4286bae755c490e2e30292169360bcc247e44cb9baa07f94f0cecfbeec6fddd80ee1ae03b9b60cbca9f729c5edb82feb4c613ef5aa8bb6e8da76b0272ec4fb90aa27781e57ac5b9f001ed50194930858ec191f5f0656e6171ad2a44b04d63dd2c47828dec9c7e12a7fe275285d2b6de59c4dc04e2234fa5cd3a540cd1de69b0d88cc8a4739f9d4c86513b35da97de1e18131c5829201e85e24a1c561b6c0f75501adbc3cac1eb986b9c9d799ad86fc75aac6039e163f23bf60b6ec45b85b23ad011a8b0dd18b8f29ca814fd82f56c382e9ece5647e77219034d05e71e8a0c62e258b1ec9ee252c924363251e8d7d5f838fb207bda06006f8e37022cd487edb47e789b8492ace663a31ff7680b4371e5c118775945496daefca7b7a32b75437c544d70915bab08ab6e8ae6ab07dc5783a8b803e3ecac9beee355bdc074ceebe27882ee1f94251fef9d8ff213de50bbf94561797e66b7e774b4a874891ccc1d81908135b41eb409db9614657df18a32ebb40a30a3a8200d94a1285a2a82ed44dae003b4a16d0e759c728e90d3a357d2daa847e117ff8f51d878e83c30b62cd8c20e0d84d09621a67636108fa7277fada8716a6696f01a17d1f76d8a22ab836da62659dec448961e84a479a3e361f97f6788c659004ef88202388a9592ed57dc02f8aae2772a065d2522ded7b2555e91f4e320e0dd6ed1085c692382c5a6df8c6973ea7f3e8f5a6dac46c007e11810c26c380fddfcf6fcac6e0c7accc292d2238f0e9bfdff1590e5725516b59bfa54530526d493459bf215e6ccda15f8244193b1c0bf63d7712067f8138e70089b29d303ffa63f0ee918f12a702647a67a78d57021a10ffedaafc615b4edd9edcf288841ffd55cc15e16bd58e883005444ef57b3c9deea7c3f08fbd83423c4b8f605ec099103e30f4a187d0333ed8113cfe310ed7d1fc9d692c53941ea56385589e6b267839ff37545f483181350554ff49b5cc9e003e843237e2ccfd01ec00ff56261c76af26ec0f7983bebcf088685c1dbba57e4517adcafec45186363b0603acb75e41604f31b97488c3f6f3f24f32e64c3e21fcef4bb9f5a7973e906ad1dae06a6d705d4145092818663a7b5845376da4b928dd0c0ab05afff491611685fb80f0a522dcce245e697b9f8bf5b0dd425f6c7355de8b12227eebb3a1cff3bfecffa39dcbce12b3ded718fe63f25bb549078de418c8b2ad1bbcf7c944a778e42e9ec6ea688990a5548385eb2cd6c80f56312a4dc9f7066a87c66c21bd3cf2e0830ac73007bcdb2d718daf7df3de1f43977e1f8548c8f23873469f80a8326016f647bec664ef69e308e7a39fdfa6eef5521a76842f8b94412295fd0292c88de46ca277700d410a790733102cde82a3942fd4a4d51db2fa3cbcf6d24be7a6fdc29ed94a6529fd5697a6bf1c4bdf0afa4768d138d83f1aad5993d3dbec24ffee65c72cc0d455c8655e4c5b73c60d1732948a11bbccd20e4a86ce6b1163add5b98f65ce631d458e6e10fa397b227c3abb455b79401f2fd10440c4c33bcdcc7971d5322b7fbaa664eb62003303b246dafc4d2de4c63adb73c2fba984b2dc6a63706d36552e506515a8821ce583d790f073a21150d7b6d3286982ff63dbaa3c973087b59b617cbb122b6029a824d9ef5e9b75249c45e33bfdfa533f770c30b5dbdea8f635af5f7facb9e1ca025947820cacc7bd849ec0e174ef568d0449ffedbc45cbe8da9f96818458aa228e6a8c8ac2cdd232621eb30efce8ce6a97f1936f1bcd33f58d943ee65ce3efdd43c70689c0b739c1d0e72137269abfc3fa533af1439052e5d3f7b0113f5102b8db055d222953edae7cf95fd4944d97952e2770c7f91732ebb02e327cf8fa59ff5229cd53363d16ac2073e2625d3b380fbf8a0259b741bef212d8827f7f02beb44d8732c1bfc9a4bc7f6aa0b695afa557a8ca4242b0acd72e975137971db8cc23c1eaed58c3a9a7dadb0e572e712059dd1cd91439a7756e2302f5f993a14cc8eb7b0267a0ec7572e7210fb75a46254edf145bc6a8e31d8874c73a11b24eb1d82b58757023119027b0841ac7273259d49dc1cb9deefbf1da66846e074a711a44da12ef75d5b6cc9bfc1228688d88eedf708faf27c87da250dcf9932570e9295a5b1914e4728e5f65b21512dd06d89456357dc36f39e9d6ae8180964b11a009a3a7679933e1df39e26d5c57263ca6807497b6de9726af0ec08f26ed07a1df0d55cba65b06f26b8e46078f854be47634b650d29d107350f9dceff6859ddfb9f4e1f72b0a6a0c54ffaa8f2aea179c2dd896929039ab32af2490d17c54bf681cf4fb00ca6ed859754536e8e9642445e1a38737342498c212530e763ef854e59d821b92593e564ff4ecd0e7632225ca98e1118b2748cee011c2a89e66dcb51b45a82681e3c6a2a1a5314b6d3b01168474495a5ddd35e0d3937ec77cded580dcd0b576ba20995c8d619e022b3d3b422fb3f319a7b5bd2c0d063e81375d8fe37bb8e8178895689f8564f2c7ed22ddcf226b3d69d1684acabf5036559b6174928abfb95e588ec4467ce5b194321f4078c001f797a7f06687ef26aa22bc0cf3d9ab9450a3020142685af3824123addafb038aad78ecbc3acb21c09f84d49bcd6ba7c86612f917d827d12b8abbacd718bdc37a78b7db4b65fbae9ca7e57d87dbfc57ed30917197ee5bd5869cd30dcadc2853b6b48a2a273a36d271a730e6161ce01c3f3ba3da610278cf0028ff2fe9205bb120d591da1d5b980e90b3dee3c0e5a2a5cc56965e125a0a8daab57e270807924bcaea00ce4c2509524d7c5fe2bf7299333d406c1c48ca8da37c3b58a28b3503f1fd2992929435d20303d0c1052136cee37c7bdf94aa1c5d19827825a24614e92aa107c72ce35c1182a3ec678e27338f1dd44368c146d86ddb5078e6dab6289cc5e3945720242bb3426ec01718a1278aeadb45d1aa97653c3dbcc1a634e57580619974c133b2290be6fd445e3ab6d24be52de4099100a0ac5981265199e679d4443c1e9b8fbc871211a7d90b3b43232a5ecd1e201f757e46dbe77e1442d5ae17a2d762c747502f140be3462cf9fbd17d07610b7f30862d2da260b7aec06c62015750f58b75787275c9c8dc17f6b4870014a602cdbce58867ed0d3a4309cdd781cf7d62e92798be8cb9b23b86fb7cc870ae3fc6eaca3d247e7e9883654947e3b77bd7c578a141e08c9ff68ab1979bdf1ba17418bcebd1ea84c7f0d3b82527470166c58d0706dd78fd6fdb2a178c7efc2f2fd3c789aaf386fdb7b3ee5aa2903db803662fa045f626ac015a17f5c5af36056c7a594e77b980b915e070ec5453e3563edef5ed8767c373427b3ef904c4c9f03949b0fc579b51ae6fd8c431801785f5b62396b571dccb60fd90d7c1b20e790394fd9b7729540303f7c23b0c2b7cbbe32b5564c51185fc6e6d85093b2035af59acf37b64c98ab989088d2469dad4f7d508b4d9f73c6b514fed41e48c4a8dd709c9bd62efa24e9f43a1538488ee0e724a7b8d5ede1822e0360494f2b8cae4ca2e6f000ed48016f4931356854851d8a41b2662c9f1110573f6f026c8697b6528fff7b67a9fdaa3b9b08dc7f6b99bb8f6903b7605f2da466af8147bcfb7780ac9eccebd5cec1a60e706a7245a5220931147fa1ad396d5cffcd94a3313d119142971f644d34be81083ca283db3b980fbb32802960cece2ad8c84bce5a2760d8b22c6d3b9bd8a97a4c4dcf5bba1e03f18adf4924011dde0b3add4525c405359b4a7a3caf98b58fc4a4aa7b07577b178dbaa3ee72855bb9c55074572b8d953ad5307a6bf70270e5d77c13a2a2e2c3e2195b510f220b5af17f2959f864cec5f20ad1fdd02ecbe6af7dc17aad013927e73c4621b45e759f2ac2960b0ea7a5fbfcb1239d01799ad7d539769bb1e82a8348e79fc6c06d1c75625b02a007759837f442356ac7c31e2fa773f321556a8d588d5dd667f50ed41f0174d19827969dfec6e22b90a373e43c2d763ae57054fbed885508c996931a68385d8eda1b9e2ab56cfe804c086c1049ed3f94e7b71cd995d18fccca548bcbd748dc99d23c1b3ef4a545f16549c1b53f7bdcd315374909ec79d558c898c61c1c46710a133b820d22d5f3b48ddc759cabbd066b1648841b6e2e3976daa09f99ad14e23f74c01c76a3c60aee017b84176cc751d0f1d26e2a52ea790a94584b45eaf7521ea04b668283002eb86ee5aa31c0c4a69a105784b7e6d77a6a3d50098a13047c33d143ba7d5458cecc8f619e05f8346af2d587326868b3b87f664257c5fbf025005d64128bec8693dd3a960823690e1de39338e9bc35d543bf85e6156291e65c88e20573b342016ade7303db3dce43eb790bad6fdf1cefbe06d3498951c5ce5b899b2ebf80789bd4f7ffc997806279a7a6b00f83f2bfd2f73042a2350b316a346f03ea23a3714c340fcc35cc35c971846792aebb76d8b024bf052cba20d2e3e28c546ce444717d267415a46e84edb254f1649581373f2c1718243f79aef9f8bcc3ffb989b12cff60d0864efdd4582e1d2ed1f8ab481ea3713d7e3aec52d597a01a1cb03c859b3b9c9577dff413ef5533afde0bf57496749b0df182f6b81fcc0f73df361b89ed8211e496dce8bf09e7a916aed89b2584d20372baf1e6e9cfbd84ef49f114c7934de422db5d54d8abd36c48b30056d67df5e1f4ec6c915314e83777dc0807afbe40a7318fb4a1fc121fb7d735f33e9baa7e578c92d1796a5880d9f687b3536bcbde034b185ce461370f34e74b834932c9602babb86ce61cf2bd7c57ae25a7bbe6f208520805c054b2a56d65c47e677c30df22ac04db09eb373e531c9f293caa4dbaebc5627900e65e591ec7fcb958d1dcc675f00aa8bed6cd3b312f1cf2c046a42dac5320905fc39c299da48b1c931f92bccc3b35120ac51d24c7ff5afd279fed64a4e6773fe02bdeb26ab55165ca190f6084652e4dec005a605f56eb6019184a9a3918da672fa275163715cc535179b826f8fc95267685c3fc172de6bb5f4eeb9fc014fe4f0943b1118e76c1b82b67b20c58887b16a33fc00de20c842992d9e69cae50ea969e6227cb7247cf60bffe7728aad481994ec4f08e43891af06092e4693ad6fe20e7719ec383bf8dba1bbc1f844d698d6012e0516c1f825b6e1f25c96d4d6631c0904f1b00911f8087e1ed812ab19e381d68623b0f3e4f6b4821b98dabbda5afd008d82f22b75eb9fef85999fbc1bf0eebdac6b4a9e2b9e6ac49d16da1be75b", 0x1000, 0x3}, {&(0x7f0000001380)="13e90e580299b6def0555ab812dc098919eaec0146bc6cc9860f157c446919", 0x1f, 0x2}, {&(0x7f00000013c0)='!', 0x1, 0x6}, {&(0x7f0000001400)="13ecf2245aa3b9625d49a099cc2c9b2af61c3ec7c97484461b26d585416199b31ea36df46147e7928f78f3b82fadeb3e11af91681f36de26ccd3e4fda91eeeb513b9b36fe3db6934ea1c0587f3a8294f3adb008799e395e71aaafd3e15ebe3e374f418ddaeaad70990d31b17a4848aca9a4e261b615f574f7ebe5d8d51aa72f23b2cda0a281bf0a03a718c6e238ceb3bda4d292b2448d2bbb5229c2d313a53742786d178827902e386c4142da097a71f2d67432a9d3cc27d5384077294a515909293f120d6ac427ad36da1bf34d01d5e9913e4d3fef1341995d76d2afbf2bdeccbc8026e65cdc8231ed65f4d5ba5e269b366d00062af0f38e62c16", 0xfb, 0x200}, {&(0x7f0000001500)="ac0b1cb3bd776130417bf2c2e892b888b1777021c15ef42c8739004e3de8ec6bcb33b75f0b4d30da817b24338d665536255a73b45542ca1465817f37be", 0x3d, 0x3c1}, {&(0x7f0000001540)="e3006609156168d00f1173d2717a3c01e447f84f2f44a99201191e8d3879a8516f383c3c4654d0ba4df4492c47985a26828001c44c3c78badb0f50185350cda34d228dbc8adaa7", 0x47, 0x1000}, {&(0x7f00000015c0)="f6a11f8dc95ba38fc258c2b29da0c3cc061453b70a99a47cdd776aec8d91cedda81aef", 0x23, 0x9}, {&(0x7f0000001600)="cc83552ac26715e9ae924ecb8a6e93dc97a486516c44a3ee39e6df57bec9c5c65b8708eff9f3762feca3c6fdc4d0808c3de073", 0x33, 0x3}], 0x40, &(0x7f0000001880)={[{@background_gc_off='background_gc=off'}], [{@uid_lt={'uid<'}}, {@func={'func', 0x3d, 'BPRM_CHECK'}}, {@smackfsroot={'smackfsroot', 0x3d, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600"}}, {@appraise_type='appraise_type=imasig'}, {@dont_hash='dont_hash'}]}) 15:53:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b6c0000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) [ 1231.052498] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1231.085193] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 1231.145563] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000700000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:33 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0xfec0]}}, 0x1c) 15:53:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000400001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003a000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="670f23e00fc79f8769ff02c4c27d213b0f06ca09000f5b33b98d040000b8f71f0000ba000000000f30660f2a3ec744240061000000c744240234e311d3c7442406000000000f0114240f01df", 0x4c}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={"74657146a900", {0x2, 0x0, @dev}}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:53:33 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, 'sed\x00\x00\x00z\x00'}, 0x2c) [ 1231.396179] F2FS-fs (loop2): Invalid SB checksum offset: 644587096 [ 1231.402613] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 1231.410686] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1231.441757] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock 15:53:33 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003a000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="670f23e00fc79f8769ff02c4c27d213b0f06ca09000f5b33b98d040000b8f71f0000ba000000000f30660f2a3ec744240061000000c744240234e311d3c7442406000000000f0114240f01df", 0x4c}], 0x1, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r0, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={"74657146a900", {0x2, 0x0, @dev}}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 15:53:33 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, "7365640200"}, 0x2c) [ 1231.486594] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 [ 1231.503375] F2FS-fs (loop2): Invalid SB checksum offset: 644587096 15:53:33 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x500]}}, 0x1c) 15:53:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000050000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) [ 1231.534258] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 1231.568118] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) 15:53:33 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003a000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="670f23e00fc79f8769ff02c4c27d213b0f06ca09000f5b33b98d040000b8f71f0000ba000000000f30660f2a3ec744240061000000c744240234e311d3c7442406000000000f0114240f01df", 0x4c}], 0x1, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r0, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={"74657146a900", {0x2, 0x0, @dev}}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 1231.617181] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock [ 1231.761130] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:33 executing program 2: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c8c8af86efa0ba931dd3eb1d9def7335018"]) close(r0) 15:53:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0305302, &(0x7f0000000040)={{0x0, 0x2}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffc}) sysfs$1(0x1, &(0x7f0000000140)='selfkeyring:mime_typeem0\x00') arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x8) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40082, 0x0) ioctl$KDDISABIO(r1, 0x4b37) close(0xffffffffffffffff) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) 15:53:33 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x1100000000000000]}}, 0x1c) 15:53:33 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, 'sed\x00\x00\x00h\x00'}, 0x2c) 15:53:33 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003a000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="670f23e00fc79f8769ff02c4c27d213b0f06ca09000f5b33b98d040000b8f71f0000ba000000000f30660f2a3ec744240061000000c744240234e311d3c7442406000000000f0114240f01df", 0x4c}], 0x1, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r0, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={"74657146a900", {0x2, 0x0, @dev}}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 15:53:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b004c00000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:33 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, 'sedH\x00'}, 0x2c) [ 1231.897059] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b7a0000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:34 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0xf7ffff7f00000000]}}, 0x1c) 15:53:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={"74657146a900", {0x2, 0x0, @dev}}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:34 executing program 1 (fault-call:8 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1232.074934] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 [ 1232.099881] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:34 executing program 2 (fault-call:10 fault-nth:0): r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:53:34 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}}, 0x1c) 15:53:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, 'sed\x00l\x00'}, 0x2c) [ 1232.159041] FAULT_INJECTION: forcing a failure. [ 1232.159041] name failslab, interval 1, probability 0, space 0, times 0 15:53:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b00000000000000fd00001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) [ 1232.254823] CPU: 0 PID: 5063 Comm: syz-executor1 Not tainted 4.20.0-rc5+ #141 [ 1232.262124] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1232.271481] Call Trace: [ 1232.274084] dump_stack+0x244/0x39d [ 1232.277736] ? dump_stack_print_info.cold.1+0x20/0x20 [ 1232.282968] should_fail.cold.4+0xa/0x17 [ 1232.287051] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 1232.289604] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 [ 1232.292168] ? print_usage_bug+0xc0/0xc0 [ 1232.292185] ? print_usage_bug+0xc0/0xc0 [ 1232.292201] ? print_usage_bug+0xc0/0xc0 [ 1232.292220] ? zap_class+0x640/0x640 [ 1232.302277] ? find_held_lock+0x36/0x1c0 [ 1232.310387] ? find_held_lock+0x36/0x1c0 [ 1232.310409] ? __lock_is_held+0xb5/0x140 [ 1232.310451] ? mark_held_locks+0x130/0x130 [ 1232.330549] ? perf_trace_sched_process_exec+0x860/0x860 [ 1232.336015] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1232.341600] ? check_preemption_disabled+0x48/0x280 [ 1232.346663] __should_failslab+0x124/0x180 [ 1232.350950] should_failslab+0x9/0x14 [ 1232.354760] kmem_cache_alloc+0x2be/0x730 [ 1232.354778] ? lock_acquire+0x1ed/0x520 [ 1232.354795] ? kvm_arch_vcpu_ioctl_run+0x30f/0x7320 [ 1232.354819] mmu_topup_memory_caches+0xfb/0x470 [ 1232.354836] ? kvm_inject_realmode_interrupt+0x260/0x260 [ 1232.354858] kvm_mmu_load+0x21/0x1290 [ 1232.362971] kvm_arch_vcpu_ioctl_run+0x2889/0x7320 [ 1232.386824] ? kvm_vcpu_ioctl+0x1e5/0x1150 [ 1232.391098] ? kvm_arch_vcpu_runnable+0x710/0x710 [ 1232.395949] ? zap_class+0x640/0x640 [ 1232.399676] ? __lock_acquire+0x62f/0x4c20 [ 1232.403926] ? lock_downgrade+0x900/0x900 [ 1232.408086] ? check_preemption_disabled+0x48/0x280 [ 1232.413127] ? find_held_lock+0x36/0x1c0 [ 1232.417209] ? get_task_pid+0x1ea/0x3b0 [ 1232.421197] ? lock_downgrade+0x900/0x900 [ 1232.425363] ? check_preemption_disabled+0x48/0x280 [ 1232.430414] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 1232.435354] ? kasan_check_read+0x11/0x20 [ 1232.439539] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 1232.444818] ? rcu_softirq_qs+0x20/0x20 [ 1232.444846] ? get_task_pid+0x211/0x3b0 [ 1232.444863] ? find_get_pid+0x270/0x270 [ 1232.444880] ? zap_class+0x640/0x640 [ 1232.460494] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1232.461585] FAULT_INJECTION: forcing a failure. [ 1232.461585] name failslab, interval 1, probability 0, space 0, times 0 [ 1232.466048] kvm_vcpu_ioctl+0x5c8/0x1150 [ 1232.466065] ? kvm_vcpu_ioctl+0x5c8/0x1150 [ 1232.466086] ? kvm_uevent_notify_change.part.32+0x450/0x450 [ 1232.466118] ? find_held_lock+0x36/0x1c0 [ 1232.495356] ? __fget+0x4aa/0x740 [ 1232.498850] ? check_preemption_disabled+0x48/0x280 [ 1232.503877] ? kasan_check_read+0x11/0x20 [ 1232.508031] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 1232.513346] ? rcu_softirq_qs+0x20/0x20 [ 1232.517349] ? __fget+0x4d1/0x740 [ 1232.520831] ? ksys_dup3+0x680/0x680 [ 1232.524595] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 1232.529577] ? kvm_uevent_notify_change.part.32+0x450/0x450 [ 1232.535307] do_vfs_ioctl+0x1de/0x1790 [ 1232.539205] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 1232.544413] ? ioctl_preallocate+0x300/0x300 [ 1232.548840] ? selinux_file_mprotect+0x620/0x620 [ 1232.553618] ? __sb_end_write+0xd9/0x110 [ 1232.557703] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1232.563247] ? fput+0x130/0x1a0 [ 1232.566533] ? do_syscall_64+0x9a/0x820 [ 1232.570517] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1232.576064] ? security_file_ioctl+0x94/0xc0 [ 1232.580484] ksys_ioctl+0xa9/0xd0 [ 1232.583947] __x64_sys_ioctl+0x73/0xb0 [ 1232.587882] do_syscall_64+0x1b9/0x820 [ 1232.591772] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1232.597143] ? syscall_return_slowpath+0x5e0/0x5e0 [ 1232.602093] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1232.606958] ? trace_hardirqs_on_caller+0x310/0x310 [ 1232.611979] ? prepare_exit_to_usermode+0x291/0x3b0 [ 1232.617043] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1232.621948] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1232.627141] RIP: 0033:0x457569 [ 1232.630338] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 15:53:34 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000]}}, 0x1c) 15:53:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, 'sed\x00\a\x00'}, 0x2c) 15:53:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={"74657146a900", {0x2, 0x0, @dev}}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1232.649251] RSP: 002b:00007fd7cb82ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1232.656976] RAX: ffffffffffffffda RBX: 00007fd7cb82ec90 RCX: 0000000000457569 [ 1232.664250] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 1232.671518] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1232.678789] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd7cb82f6d4 [ 1232.686069] R13: 00000000004c034e R14: 00000000004d0d60 R15: 0000000000000006 [ 1232.693377] CPU: 1 PID: 5072 Comm: syz-executor2 Not tainted 4.20.0-rc5+ #141 [ 1232.700674] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1232.710033] Call Trace: [ 1232.712632] dump_stack+0x244/0x39d [ 1232.716306] ? dump_stack_print_info.cold.1+0x20/0x20 [ 1232.721509] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1232.727077] should_fail.cold.4+0xa/0x17 [ 1232.728577] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 [ 1232.731159] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 1232.731181] ? print_usage_bug+0xc0/0xc0 [ 1232.731197] ? print_usage_bug+0xc0/0xc0 [ 1232.731221] ? zap_class+0x640/0x640 15:53:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, "736564000000007fffffff00"}, 0x2c) [ 1232.731242] ? trace_hardirqs_on+0xbd/0x310 [ 1232.758449] ? kasan_check_read+0x11/0x20 [ 1232.762609] ? finish_task_switch+0x1f4/0x910 [ 1232.767117] ? find_held_lock+0x36/0x1c0 [ 1232.771201] ? __lock_is_held+0xb5/0x140 [ 1232.775283] ? mark_held_locks+0x130/0x130 [ 1232.779548] ? perf_trace_sched_process_exec+0x860/0x860 [ 1232.785010] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1232.790568] ? check_preemption_disabled+0x48/0x280 [ 1232.795608] __should_failslab+0x124/0x180 [ 1232.799875] should_failslab+0x9/0x14 [ 1232.803709] kmem_cache_alloc+0x2be/0x730 [ 1232.807877] ? lock_acquire+0x1ed/0x520 [ 1232.811894] ? kvm_arch_vcpu_ioctl_run+0x30f/0x7320 [ 1232.816931] mmu_topup_memory_caches+0xfb/0x470 [ 1232.821617] ? kvm_inject_realmode_interrupt+0x260/0x260 [ 1232.827093] kvm_mmu_load+0x21/0x1290 [ 1232.830927] kvm_arch_vcpu_ioctl_run+0x2889/0x7320 [ 1232.835891] ? kvm_vcpu_ioctl+0x1e5/0x1150 [ 1232.840157] ? kvm_arch_vcpu_runnable+0x710/0x710 [ 1232.845013] ? zap_class+0x640/0x640 [ 1232.848743] ? __lock_acquire+0x62f/0x4c20 [ 1232.852995] ? lock_downgrade+0x900/0x900 [ 1232.857155] ? check_preemption_disabled+0x48/0x280 [ 1232.862197] ? find_held_lock+0x36/0x1c0 [ 1232.866294] ? get_task_pid+0x1ea/0x3b0 [ 1232.870287] ? lock_downgrade+0x900/0x900 [ 1232.874446] ? check_preemption_disabled+0x48/0x280 [ 1232.879478] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 1232.884422] ? kasan_check_read+0x11/0x20 [ 1232.888579] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 1232.893865] ? rcu_softirq_qs+0x20/0x20 [ 1232.897864] ? get_task_pid+0x211/0x3b0 [ 1232.901868] ? find_get_pid+0x270/0x270 [ 1232.905883] ? zap_class+0x640/0x640 [ 1232.909613] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1232.915172] kvm_vcpu_ioctl+0x5c8/0x1150 [ 1232.919247] ? kvm_vcpu_ioctl+0x5c8/0x1150 [ 1232.923512] ? kvm_uevent_notify_change.part.32+0x450/0x450 [ 1232.929238] ? find_held_lock+0x36/0x1c0 [ 1232.933321] ? __fget+0x4aa/0x740 [ 1232.936788] ? check_preemption_disabled+0x48/0x280 [ 1232.941835] ? kasan_check_read+0x11/0x20 [ 1232.945996] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 1232.951287] ? rcu_softirq_qs+0x20/0x20 [ 1232.955282] ? __fget+0x4d1/0x740 [ 1232.959010] ? ksys_dup3+0x680/0x680 [ 1232.962745] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 1232.967692] ? kvm_uevent_notify_change.part.32+0x450/0x450 [ 1232.973415] do_vfs_ioctl+0x1de/0x1790 [ 1232.977311] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 1232.982520] ? ioctl_preallocate+0x300/0x300 [ 1232.986950] ? selinux_file_mprotect+0x620/0x620 [ 1232.991724] ? __sb_end_write+0xd9/0x110 [ 1232.995819] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1233.001391] ? fput+0x130/0x1a0 [ 1233.004694] ? do_syscall_64+0x9a/0x820 [ 1233.008700] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1233.014247] ? security_file_ioctl+0x94/0xc0 [ 1233.018674] ksys_ioctl+0xa9/0xd0 [ 1233.022159] __x64_sys_ioctl+0x73/0xb0 [ 1233.026059] do_syscall_64+0x1b9/0x820 [ 1233.029956] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1233.035334] ? syscall_return_slowpath+0x5e0/0x5e0 [ 1233.040286] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1233.045146] ? trace_hardirqs_on_caller+0x310/0x310 [ 1233.050211] ? prepare_exit_to_usermode+0x291/0x3b0 [ 1233.055243] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1233.060547] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1233.065741] RIP: 0033:0x457569 [ 1233.068943] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1233.087852] RSP: 002b:00007f2c16f47c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1233.087868] RAX: ffffffffffffffda RBX: 00007f2c16f47c90 RCX: 0000000000457569 15:53:35 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000]}}, 0x1c) 15:53:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000010000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) [ 1233.087877] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000006 [ 1233.087887] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1233.087896] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2c16f486d4 [ 1233.087906] R13: 00000000004c034e R14: 00000000004d0d60 R15: 0000000000000007 15:53:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={"74657146a900", {0x2, 0x0, @dev}}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:35 executing program 1 (fault-call:8 fault-nth:1): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:35 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:53:35 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}}, 0x1c) 15:53:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000ba00100000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) [ 1233.384209] FAULT_INJECTION: forcing a failure. [ 1233.384209] name failslab, interval 1, probability 0, space 0, times 0 15:53:35 executing program 4: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003a000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="670f23e00fc79f8769ff02c4c27d213b0f06ca09000f5b33b98d040000b8f71f0000ba000000000f30660f2a3ec744240061000000c744240234e311d3c7442406000000000f0114240f01df", 0x4c}], 0x1, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r1, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={"74657146a900", {0x2, 0x0, @dev}}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 1233.504773] CPU: 0 PID: 5115 Comm: syz-executor1 Not tainted 4.20.0-rc5+ #141 [ 1233.512100] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1233.512108] Call Trace: [ 1233.512139] dump_stack+0x244/0x39d [ 1233.512165] ? dump_stack_print_info.cold.1+0x20/0x20 [ 1233.532917] ? __kernel_text_address+0xd/0x40 [ 1233.537442] ? unwind_get_return_address+0x61/0xa0 [ 1233.542404] should_fail.cold.4+0xa/0x17 [ 1233.546487] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 1233.551610] ? save_stack+0xa9/0xd0 [ 1233.551638] ? kasan_kmalloc+0xc7/0xe0 [ 1233.551659] ? kasan_slab_alloc+0x12/0x20 [ 1233.559165] ? kmem_cache_alloc+0x12e/0x730 [ 1233.567618] ? mmu_topup_memory_caches+0xfb/0x470 [ 1233.572495] ? kvm_mmu_load+0x21/0x1290 [ 1233.576477] ? kvm_arch_vcpu_ioctl_run+0x2889/0x7320 [ 1233.576496] ? zap_class+0x640/0x640 [ 1233.576511] ? __x64_sys_ioctl+0x73/0xb0 [ 1233.576529] ? do_syscall_64+0x1b9/0x820 [ 1233.576545] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1233.576576] ? find_held_lock+0x36/0x1c0 [ 1233.602918] ? __lock_is_held+0xb5/0x140 [ 1233.606996] ? sk_stream_wait_memory+0xe18/0x1290 [ 1233.611863] ? perf_trace_sched_process_exec+0x860/0x860 [ 1233.617336] __should_failslab+0x124/0x180 [ 1233.621596] should_failslab+0x9/0x14 [ 1233.625416] kmem_cache_alloc+0x2be/0x730 [ 1233.629589] ? lock_acquire+0x1ed/0x520 [ 1233.629605] ? kvm_arch_vcpu_ioctl_run+0x30f/0x7320 [ 1233.629623] ? mmu_topup_memory_caches+0xfb/0x470 [ 1233.629650] mmu_topup_memory_caches+0xfb/0x470 [ 1233.648165] ? kvm_inject_realmode_interrupt+0x260/0x260 [ 1233.653642] kvm_mmu_load+0x21/0x1290 [ 1233.653670] kvm_arch_vcpu_ioctl_run+0x2889/0x7320 [ 1233.653690] ? kvm_vcpu_ioctl+0x1e5/0x1150 [ 1233.666684] ? kvm_arch_vcpu_runnable+0x710/0x710 [ 1233.671540] ? zap_class+0x640/0x640 [ 1233.675273] ? __lock_acquire+0x62f/0x4c20 [ 1233.679521] ? lock_downgrade+0x900/0x900 [ 1233.683703] ? check_preemption_disabled+0x48/0x280 [ 1233.688737] ? find_held_lock+0x36/0x1c0 [ 1233.692841] ? get_task_pid+0x1ea/0x3b0 [ 1233.696834] ? lock_downgrade+0x900/0x900 [ 1233.700990] ? check_preemption_disabled+0x48/0x280 [ 1233.706019] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 1233.710953] ? kasan_check_read+0x11/0x20 [ 1233.715103] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 1233.720394] ? rcu_softirq_qs+0x20/0x20 [ 1233.724397] ? get_task_pid+0x211/0x3b0 [ 1233.728425] ? find_get_pid+0x270/0x270 [ 1233.732415] ? zap_class+0x640/0x640 [ 1233.736140] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1233.741708] kvm_vcpu_ioctl+0x5c8/0x1150 [ 1233.745830] ? kvm_vcpu_ioctl+0x5c8/0x1150 [ 1233.750098] ? kvm_uevent_notify_change.part.32+0x450/0x450 [ 1233.755819] ? find_held_lock+0x36/0x1c0 [ 1233.759930] ? __fget+0x4aa/0x740 [ 1233.763423] ? check_preemption_disabled+0x48/0x280 [ 1233.768461] ? kasan_check_read+0x11/0x20 [ 1233.772624] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 1233.777920] ? rcu_softirq_qs+0x20/0x20 [ 1233.781908] ? __fget+0x4d1/0x740 [ 1233.785443] ? ksys_dup3+0x680/0x680 [ 1233.789199] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 1233.794149] ? kvm_uevent_notify_change.part.32+0x450/0x450 [ 1233.799876] do_vfs_ioctl+0x1de/0x1790 [ 1233.803777] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 1233.808978] ? ioctl_preallocate+0x300/0x300 [ 1233.813428] ? selinux_file_mprotect+0x620/0x620 [ 1233.818221] ? __sb_end_write+0xd9/0x110 [ 1233.822301] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1233.827852] ? fput+0x130/0x1a0 [ 1233.831146] ? do_syscall_64+0x9a/0x820 [ 1233.835215] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1233.840767] ? security_file_ioctl+0x94/0xc0 [ 1233.845206] ksys_ioctl+0xa9/0xd0 [ 1233.848678] __x64_sys_ioctl+0x73/0xb0 [ 1233.852603] do_syscall_64+0x1b9/0x820 [ 1233.856509] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1233.861886] ? syscall_return_slowpath+0x5e0/0x5e0 [ 1233.861903] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1233.861923] ? trace_hardirqs_on_caller+0x310/0x310 [ 1233.861943] ? prepare_exit_to_usermode+0x291/0x3b0 [ 1233.871708] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1233.871747] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1233.871760] RIP: 0033:0x457569 [ 1233.871778] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1233.913905] RSP: 002b:00007fd7cb82ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1233.921621] RAX: ffffffffffffffda RBX: 00007fd7cb82ec90 RCX: 0000000000457569 [ 1233.929128] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 1233.936411] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1233.943686] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd7cb82f6d4 15:53:35 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x900]}}, 0x1c) 15:53:35 executing program 4: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003a000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="670f23e00fc79f8769ff02c4c27d213b0f06ca09000f5b33b98d040000b8f71f0000ba000000000f30660f2a3ec744240061000000c744240234e311d3c7442406000000000f0114240f01df", 0x4c}], 0x1, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r1, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={"74657146a900", {0x2, 0x0, @dev}}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 15:53:35 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0ffffffff]}}, 0x1c) 15:53:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, "736564000000000000000400"}, 0x2c) 15:53:35 executing program 4: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003a000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="670f23e00fc79f8769ff02c4c27d213b0f06ca09000f5b33b98d040000b8f71f0000ba000000000f30660f2a3ec744240061000000c744240234e311d3c7442406000000000f0114240f01df", 0x4c}], 0x1, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r1, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={"74657146a900", {0x2, 0x0, @dev}}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 15:53:35 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000180)=@dstopts={0x21, 0xf, [], [@padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x8000}, @ra={0x5, 0x2, 0x100000000}, @ra={0x5, 0x2, 0x4d7}, @jumbo={0xc2, 0x4, 0x1}, @calipso={0x7, 0x20, {0x4, 0x6, 0x200, 0x10000, [0x2000000000000, 0x1, 0x81]}}, @calipso={0x7, 0x40, {0xffffffff, 0xe, 0x1, 0x3, [0x6916, 0xd55, 0x4000000, 0x6, 0x5, 0xfffffffffffff246, 0x1]}}]}, 0x88) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="1406a056c1dbd551a16081b44a3999cb1b547ff1e66ea073b61ae646fe882720b3a7bb809de8bc55fd08636b4cd439ff18c0916ae75f94451f38959f711e7a5835"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1233.950962] R13: 00000000004c034e R14: 00000000004d0d60 R15: 0000000000000006 15:53:36 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000]}}, 0x1c) 15:53:36 executing program 1 (fault-call:8 fault-nth:2): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000740000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:36 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}, 0x1c) 15:53:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003a000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="670f23e00fc79f8769ff02c4c27d213b0f06ca09000f5b33b98d040000b8f71f0000ba000000000f30660f2a3ec744240061000000c744240234e311d3c7442406000000000f0114240f01df", 0x4c}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={"74657146a900", {0x2, 0x0, @dev}}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b060000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) [ 1234.279466] FAULT_INJECTION: forcing a failure. [ 1234.279466] name failslab, interval 1, probability 0, space 0, times 0 [ 1234.332365] CPU: 0 PID: 5156 Comm: syz-executor1 Not tainted 4.20.0-rc5+ #141 [ 1234.339688] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1234.349042] Call Trace: [ 1234.349073] dump_stack+0x244/0x39d [ 1234.349099] ? dump_stack_print_info.cold.1+0x20/0x20 [ 1234.349126] ? __kernel_text_address+0xd/0x40 [ 1234.365015] ? unwind_get_return_address+0x61/0xa0 [ 1234.369969] should_fail.cold.4+0xa/0x17 [ 1234.374046] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 1234.379167] ? save_stack+0xa9/0xd0 [ 1234.382805] ? kasan_kmalloc+0xc7/0xe0 [ 1234.386709] ? kasan_slab_alloc+0x12/0x20 [ 1234.390898] ? kmem_cache_alloc+0x12e/0x730 [ 1234.395237] ? mmu_topup_memory_caches+0xfb/0x470 [ 1234.400097] ? kvm_mmu_load+0x21/0x1290 [ 1234.404076] ? kvm_arch_vcpu_ioctl_run+0x2889/0x7320 [ 1234.409195] ? zap_class+0x640/0x640 [ 1234.412915] ? __x64_sys_ioctl+0x73/0xb0 [ 1234.416999] ? do_syscall_64+0x1b9/0x820 [ 1234.421083] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1234.426475] ? find_held_lock+0x36/0x1c0 [ 1234.430552] ? __lock_is_held+0xb5/0x140 [ 1234.434663] ? perf_trace_sched_process_exec+0x860/0x860 [ 1234.440141] __should_failslab+0x124/0x180 [ 1234.443085] IPVS: ftp: loaded support on port[0] = 21 [ 1234.444402] should_failslab+0x9/0x14 [ 1234.453469] kmem_cache_alloc+0x2be/0x730 [ 1234.457639] ? lock_acquire+0x1ed/0x520 [ 1234.461635] ? kvm_arch_vcpu_ioctl_run+0x30f/0x7320 [ 1234.466683] ? mmu_topup_memory_caches+0xfb/0x470 [ 1234.466703] mmu_topup_memory_caches+0xfb/0x470 [ 1234.466719] ? kvm_inject_realmode_interrupt+0x260/0x260 [ 1234.466740] kvm_mmu_load+0x21/0x1290 [ 1234.485474] kvm_arch_vcpu_ioctl_run+0x2889/0x7320 [ 1234.490426] ? kvm_vcpu_ioctl+0x1e5/0x1150 [ 1234.494723] ? kvm_arch_vcpu_runnable+0x710/0x710 [ 1234.494739] ? zap_class+0x640/0x640 [ 1234.494756] ? __lock_acquire+0x62f/0x4c20 [ 1234.494773] ? lock_downgrade+0x900/0x900 [ 1234.494796] ? check_preemption_disabled+0x48/0x280 [ 1234.507597] ? find_held_lock+0x36/0x1c0 [ 1234.516774] ? get_task_pid+0x1ea/0x3b0 [ 1234.516793] ? lock_downgrade+0x900/0x900 [ 1234.516809] ? check_preemption_disabled+0x48/0x280 [ 1234.516828] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 1234.533998] ? kasan_check_read+0x11/0x20 [ 1234.534014] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 1234.534029] ? rcu_softirq_qs+0x20/0x20 [ 1234.534055] ? get_task_pid+0x211/0x3b0 [ 1234.543115] ? find_get_pid+0x270/0x270 [ 1234.543129] ? zap_class+0x640/0x640 [ 1234.543165] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1234.543191] kvm_vcpu_ioctl+0x5c8/0x1150 [ 1234.552416] ? kvm_vcpu_ioctl+0x5c8/0x1150 15:53:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b0a0000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:36 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5]}}, 0x1c) [ 1234.552439] ? kvm_uevent_notify_change.part.32+0x450/0x450 [ 1234.552460] ? find_held_lock+0x36/0x1c0 [ 1234.552485] ? __fget+0x4aa/0x740 [ 1234.560414] ? check_preemption_disabled+0x48/0x280 [ 1234.560436] ? kasan_check_read+0x11/0x20 [ 1234.560451] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 1234.560467] ? rcu_softirq_qs+0x20/0x20 [ 1234.569708] ? __fget+0x4d1/0x740 [ 1234.569729] ? ksys_dup3+0x680/0x680 [ 1234.569755] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 1234.569779] ? kvm_uevent_notify_change.part.32+0x450/0x450 [ 1234.578046] do_vfs_ioctl+0x1de/0x1790 [ 1234.578062] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 1234.578080] ? ioctl_preallocate+0x300/0x300 [ 1234.578114] ? selinux_file_mprotect+0x620/0x620 [ 1234.578153] ? __sb_end_write+0xd9/0x110 [ 1234.578186] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1234.587931] ? fput+0x130/0x1a0 [ 1234.587949] ? do_syscall_64+0x9a/0x820 [ 1234.587970] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1234.587986] ? security_file_ioctl+0x94/0xc0 [ 1234.588004] ksys_ioctl+0xa9/0xd0 [ 1234.588022] __x64_sys_ioctl+0x73/0xb0 15:53:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000500001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) [ 1234.596476] do_syscall_64+0x1b9/0x820 [ 1234.596492] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1234.596510] ? syscall_return_slowpath+0x5e0/0x5e0 [ 1234.596525] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1234.596544] ? trace_hardirqs_on_caller+0x310/0x310 [ 1234.596563] ? prepare_exit_to_usermode+0x291/0x3b0 [ 1234.605970] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1234.605993] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1234.606005] RIP: 0033:0x457569 [ 1234.606022] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1234.606031] RSP: 002b:00007fd7cb82ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1234.613453] RAX: ffffffffffffffda RBX: 00007fd7cb82ec90 RCX: 0000000000457569 [ 1234.622069] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 1234.622078] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1234.622086] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd7cb82f6d4 [ 1234.622095] R13: 00000000004c034e R14: 00000000004d0d60 R15: 0000000000000006 [ 1234.955274] device bridge_slave_1 left promiscuous mode [ 1234.960820] bridge0: port 2(bridge_slave_1) entered disabled state [ 1235.015403] device bridge_slave_0 left promiscuous mode [ 1235.020844] bridge0: port 1(bridge_slave_0) entered disabled state [ 1235.122642] team0 (unregistering): Port device team_slave_1 removed [ 1235.132402] team0 (unregistering): Port device team_slave_0 removed [ 1235.143758] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1235.208188] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1235.293069] bond0 (unregistering): Released all slaves [ 1235.844418] bridge0: port 1(bridge_slave_0) entered blocking state [ 1235.850960] bridge0: port 1(bridge_slave_0) entered disabled state [ 1235.858426] device bridge_slave_0 entered promiscuous mode [ 1235.903487] bridge0: port 2(bridge_slave_1) entered blocking state [ 1235.909988] bridge0: port 2(bridge_slave_1) entered disabled state [ 1235.917836] device bridge_slave_1 entered promiscuous mode [ 1235.965785] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 1236.010464] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 1236.150262] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1236.198542] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1236.420277] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1236.427865] team0: Port device team_slave_0 added [ 1236.474264] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1236.483052] team0: Port device team_slave_1 added [ 1236.526696] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 1236.535339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1236.543258] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1236.588662] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1236.629194] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1236.636857] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1236.644790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1236.675270] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1236.682298] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1236.690546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1237.041129] bridge0: port 2(bridge_slave_1) entered blocking state [ 1237.047533] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1237.054110] bridge0: port 1(bridge_slave_0) entered blocking state [ 1237.060520] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1237.067947] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 1237.414991] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1238.023781] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1238.116933] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1238.209719] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 1238.216203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1238.223123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1238.313487] 8021q: adding VLAN 0 to HW filter on device team0 15:53:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, "7365640000000300"}, 0x2c) 15:53:40 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}, 0x1c) 15:53:40 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="2605d6b0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:53:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003a000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="670f23e00fc79f8769ff02c4c27d213b0f06ca09000f5b33b98d040000b8f71f0000ba000000000f30660f2a3ec744240061000000c744240234e311d3c7442406000000000f0114240f01df", 0x4c}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={"74657146a900", {0x2, 0x0, @dev}}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:40 executing program 1 (fault-call:8 fault-nth:3): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b00000000000000bf00001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) [ 1238.859325] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003a000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="670f23e00fc79f8769ff02c4c27d213b0f06ca09000f5b33b98d040000b8f71f0000ba000000000f30660f2a3ec744240061000000c744240234e311d3c7442406000000000f0114240f01df", 0x4c}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={"74657146a900", {0x2, 0x0, @dev}}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:40 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8000a0ffffffff]}}, 0x1c) [ 1238.971227] FAULT_INJECTION: forcing a failure. [ 1238.971227] name failslab, interval 1, probability 0, space 0, times 0 15:53:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000001a00000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) [ 1239.042025] CPU: 1 PID: 5451 Comm: syz-executor1 Not tainted 4.20.0-rc5+ #141 [ 1239.049332] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1239.058699] Call Trace: [ 1239.059063] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 [ 1239.061326] dump_stack+0x244/0x39d [ 1239.061354] ? dump_stack_print_info.cold.1+0x20/0x20 [ 1239.061394] ? __kernel_text_address+0xd/0x40 [ 1239.080867] ? unwind_get_return_address+0x61/0xa0 [ 1239.085807] should_fail.cold.4+0xa/0x17 15:53:41 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}}, 0x1c) 15:53:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, "736564000600"}, 0x2c) [ 1239.089880] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 1239.089902] ? save_stack+0xa9/0xd0 [ 1239.089921] ? kasan_kmalloc+0xc7/0xe0 [ 1239.102539] ? kasan_slab_alloc+0x12/0x20 [ 1239.106697] ? kmem_cache_alloc+0x12e/0x730 [ 1239.111040] ? mmu_topup_memory_caches+0xfb/0x470 [ 1239.115896] ? kvm_mmu_load+0x21/0x1290 [ 1239.119880] ? kvm_arch_vcpu_ioctl_run+0x2889/0x7320 [ 1239.124989] ? zap_class+0x640/0x640 [ 1239.125005] ? __x64_sys_ioctl+0x73/0xb0 [ 1239.125022] ? do_syscall_64+0x1b9/0x820 [ 1239.125038] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1239.125061] ? find_held_lock+0x36/0x1c0 [ 1239.146318] ? __lock_is_held+0xb5/0x140 [ 1239.150412] ? perf_trace_sched_process_exec+0x860/0x860 [ 1239.155885] __should_failslab+0x124/0x180 [ 1239.160152] should_failslab+0x9/0x14 [ 1239.163968] kmem_cache_alloc+0x2be/0x730 [ 1239.168129] ? lock_acquire+0x1ed/0x520 [ 1239.172122] ? kvm_arch_vcpu_ioctl_run+0x30f/0x7320 [ 1239.177164] ? mmu_topup_memory_caches+0xfb/0x470 [ 1239.182026] mmu_topup_memory_caches+0xfb/0x470 [ 1239.186713] ? kvm_inject_realmode_interrupt+0x260/0x260 [ 1239.192186] kvm_mmu_load+0x21/0x1290 [ 1239.196010] kvm_arch_vcpu_ioctl_run+0x2889/0x7320 [ 1239.200956] ? kvm_vcpu_ioctl+0x1e5/0x1150 [ 1239.205219] ? kvm_arch_vcpu_runnable+0x710/0x710 [ 1239.210093] ? zap_class+0x640/0x640 [ 1239.210993] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 [ 1239.213850] ? __lock_acquire+0x62f/0x4c20 [ 1239.213868] ? lock_downgrade+0x900/0x900 [ 1239.213887] ? check_preemption_disabled+0x48/0x280 [ 1239.213914] ? find_held_lock+0x36/0x1c0 [ 1239.237303] ? get_task_pid+0x1ea/0x3b0 15:53:41 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000]}}, 0x1c) 15:53:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, 'sed\x00H\x00'}, 0x2c) [ 1239.241287] ? lock_downgrade+0x900/0x900 [ 1239.245450] ? check_preemption_disabled+0x48/0x280 [ 1239.250490] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 1239.255467] ? kasan_check_read+0x11/0x20 [ 1239.259688] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 1239.265000] ? rcu_softirq_qs+0x20/0x20 [ 1239.268995] ? get_task_pid+0x211/0x3b0 [ 1239.272986] ? find_get_pid+0x270/0x270 [ 1239.276968] ? zap_class+0x640/0x640 [ 1239.280713] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1239.286263] kvm_vcpu_ioctl+0x5c8/0x1150 15:53:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000bfdfdffff0000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) [ 1239.286279] ? kvm_vcpu_ioctl+0x5c8/0x1150 [ 1239.286299] ? kvm_uevent_notify_change.part.32+0x450/0x450 [ 1239.286319] ? find_held_lock+0x36/0x1c0 [ 1239.286341] ? __fget+0x4aa/0x740 [ 1239.294641] ? check_preemption_disabled+0x48/0x280 [ 1239.294664] ? kasan_check_read+0x11/0x20 [ 1239.294678] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 1239.294694] ? rcu_softirq_qs+0x20/0x20 [ 1239.294734] ? __fget+0x4d1/0x740 [ 1239.294754] ? ksys_dup3+0x680/0x680 [ 1239.333567] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 1239.338524] ? kvm_uevent_notify_change.part.32+0x450/0x450 [ 1239.344251] do_vfs_ioctl+0x1de/0x1790 [ 1239.348159] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 1239.353367] ? ioctl_preallocate+0x300/0x300 [ 1239.357802] ? selinux_file_mprotect+0x620/0x620 [ 1239.359190] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 [ 1239.362602] ? __sb_end_write+0xd9/0x110 [ 1239.362637] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1239.362653] ? fput+0x130/0x1a0 [ 1239.362670] ? do_syscall_64+0x9a/0x820 [ 1239.362690] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1239.391046] ? security_file_ioctl+0x94/0xc0 [ 1239.395473] ksys_ioctl+0xa9/0xd0 [ 1239.398945] __x64_sys_ioctl+0x73/0xb0 [ 1239.402876] do_syscall_64+0x1b9/0x820 [ 1239.406776] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1239.412154] ? syscall_return_slowpath+0x5e0/0x5e0 [ 1239.417099] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1239.421965] ? trace_hardirqs_on_caller+0x310/0x310 [ 1239.426991] ? prepare_exit_to_usermode+0x291/0x3b0 [ 1239.432022] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1239.436880] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1239.442078] RIP: 0033:0x457569 [ 1239.445307] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1239.464219] RSP: 002b:00007fd7cb82ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1239.471949] RAX: ffffffffffffffda RBX: 00007fd7cb82ec90 RCX: 0000000000457569 [ 1239.479229] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 1239.486501] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1239.493790] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd7cb82f6d4 [ 1239.501070] R13: 00000000004c034e R14: 00000000004d0d60 R15: 0000000000000006 15:53:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, "736564000000000000008800"}, 0x2c) 15:53:41 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}}, 0x1c) 15:53:41 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000080)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000100)={r5}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = socket$inet(0x2, 0x2, 0x0) accept4(r0, &(0x7f0000000140)=@hci={0x1f, 0x0}, &(0x7f00000001c0)=0x80, 0x800) r8 = getuid() setsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@dev={0xac, 0x14, 0x14, 0x18}, @in6=@dev={0xfe, 0x80, [], 0x14}, 0x4e21, 0x6, 0x4e24, 0x0, 0xa, 0xa0, 0x20, 0x5c, r7, r8}, {0x10000, 0x8, 0x2d3, 0x6, 0xfffffffffffff801, 0xfffffffffffffffb, 0x0, 0x59b}, {0x816, 0x80000001, 0x4, 0x35}, 0x7, 0x6e6bbe, 0x1, 0x1, 0x3, 0x2}, {{@in=@multicast1, 0x4d6, 0xff}, 0xa, @in6=@local, 0x0, 0x0, 0x2, 0x2, 0x6, 0x5, 0x92}}, 0xe8) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="9a79b5c4"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:53:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b040000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003a000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={"74657146a900", {0x2, 0x0, @dev}}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:41 executing program 1 (fault-call:8 fault-nth:4): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1239.662662] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, "7365647fffffff00"}, 0x2c) 15:53:41 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}, 0x1c) [ 1239.719505] FAULT_INJECTION: forcing a failure. [ 1239.719505] name failslab, interval 1, probability 0, space 0, times 0 15:53:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000200001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) [ 1239.794829] CPU: 1 PID: 5515 Comm: syz-executor1 Not tainted 4.20.0-rc5+ #141 [ 1239.802130] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1239.811498] Call Trace: [ 1239.814105] dump_stack+0x244/0x39d [ 1239.817779] ? dump_stack_print_info.cold.1+0x20/0x20 [ 1239.822996] ? __kernel_text_address+0xd/0x40 [ 1239.827509] ? unwind_get_return_address+0x61/0xa0 [ 1239.832456] should_fail.cold.4+0xa/0x17 [ 1239.836535] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 1239.841681] ? save_stack+0xa9/0xd0 [ 1239.845411] ? kasan_kmalloc+0xc7/0xe0 [ 1239.849343] ? kasan_slab_alloc+0x12/0x20 [ 1239.853511] ? kmem_cache_alloc+0x12e/0x730 [ 1239.857865] ? mmu_topup_memory_caches+0xfb/0x470 [ 1239.862752] ? kvm_mmu_load+0x21/0x1290 [ 1239.866735] ? kvm_arch_vcpu_ioctl_run+0x2889/0x7320 [ 1239.871855] ? zap_class+0x640/0x640 [ 1239.875612] ? __x64_sys_ioctl+0x73/0xb0 [ 1239.879700] ? do_syscall_64+0x1b9/0x820 [ 1239.883792] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1239.889180] ? find_held_lock+0x36/0x1c0 15:53:41 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}, 0x1c) 15:53:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000100001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) [ 1239.893255] ? __lock_is_held+0xb5/0x140 [ 1239.897340] ? perf_trace_sched_process_exec+0x860/0x860 [ 1239.902820] __should_failslab+0x124/0x180 [ 1239.907088] should_failslab+0x9/0x14 [ 1239.910933] kmem_cache_alloc+0x2be/0x730 [ 1239.915094] ? mark_held_locks+0xc7/0x130 [ 1239.919261] ? mmu_topup_memory_caches+0xfb/0x470 [ 1239.924124] mmu_topup_memory_caches+0xfb/0x470 [ 1239.929013] ? kvm_inject_realmode_interrupt+0x260/0x260 [ 1239.934500] kvm_mmu_load+0x21/0x1290 [ 1239.938317] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 15:53:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000680000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) [ 1239.943873] ? check_preemption_disabled+0x48/0x280 [ 1239.948911] kvm_arch_vcpu_ioctl_run+0x2889/0x7320 [ 1239.953875] ? kvm_arch_vcpu_runnable+0x710/0x710 [ 1239.958749] ? zap_class+0x640/0x640 [ 1239.962493] ? __lock_acquire+0x62f/0x4c20 [ 1239.966781] ? lock_downgrade+0x900/0x900 [ 1239.970941] ? check_preemption_disabled+0x48/0x280 [ 1239.975979] ? find_held_lock+0x36/0x1c0 [ 1239.980058] ? get_task_pid+0x1ea/0x3b0 [ 1239.984041] ? lock_downgrade+0x900/0x900 [ 1239.988203] ? check_preemption_disabled+0x48/0x280 15:53:42 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0xf7ffff7f]}}, 0x1c) [ 1239.993258] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 1239.998203] ? kasan_check_read+0x11/0x20 [ 1240.002369] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 1240.007670] ? rcu_softirq_qs+0x20/0x20 [ 1240.011671] ? get_task_pid+0x211/0x3b0 [ 1240.015661] ? find_get_pid+0x270/0x270 [ 1240.019645] ? zap_class+0x640/0x640 [ 1240.023389] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1240.028955] kvm_vcpu_ioctl+0x5c8/0x1150 [ 1240.033028] ? kvm_vcpu_ioctl+0x5c8/0x1150 [ 1240.037283] ? kvm_uevent_notify_change.part.32+0x450/0x450 [ 1240.043013] ? find_held_lock+0x36/0x1c0 [ 1240.047102] ? __fget+0x4aa/0x740 [ 1240.050580] ? check_preemption_disabled+0x48/0x280 [ 1240.055620] ? kasan_check_read+0x11/0x20 [ 1240.060293] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 1240.065580] ? rcu_softirq_qs+0x20/0x20 [ 1240.069591] ? __fget+0x4d1/0x740 [ 1240.073061] ? ksys_dup3+0x680/0x680 [ 1240.076811] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 1240.081778] ? kvm_uevent_notify_change.part.32+0x450/0x450 [ 1240.087499] do_vfs_ioctl+0x1de/0x1790 [ 1240.091405] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 1240.096611] ? ioctl_preallocate+0x300/0x300 [ 1240.098004] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 [ 1240.101037] ? selinux_file_mprotect+0x620/0x620 [ 1240.101076] ? __sb_end_write+0xd9/0x110 [ 1240.101097] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1240.121461] ? fput+0x130/0x1a0 [ 1240.124778] ? do_syscall_64+0x9a/0x820 [ 1240.128779] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1240.134331] ? security_file_ioctl+0x94/0xc0 [ 1240.138772] ksys_ioctl+0xa9/0xd0 [ 1240.142246] __x64_sys_ioctl+0x73/0xb0 15:53:42 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="f599348e"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:53:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000bf0000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:42 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0xfc00]}}, 0x1c) [ 1240.146174] do_syscall_64+0x1b9/0x820 [ 1240.150074] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1240.155450] ? syscall_return_slowpath+0x5e0/0x5e0 [ 1240.160399] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1240.165280] ? trace_hardirqs_on_caller+0x310/0x310 [ 1240.170325] ? prepare_exit_to_usermode+0x291/0x3b0 [ 1240.175400] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1240.180263] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1240.185463] RIP: 0033:0x457569 [ 1240.188669] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1240.207580] RSP: 002b:00007fd7cb82ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1240.215302] RAX: ffffffffffffffda RBX: 00007fd7cb82ec90 RCX: 0000000000457569 [ 1240.222586] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 1240.229872] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1240.237172] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd7cb82f6d4 15:53:42 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, 'sed\x00\x00\x00\n\x00'}, 0x2c) [ 1240.244445] R13: 00000000004c034e R14: 00000000004d0d60 R15: 0000000000000006 [ 1240.286897] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:42 executing program 1 (fault-call:8 fault-nth:5): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003a000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={"74657146a900", {0x2, 0x0, @dev}}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b0000006c0000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:42 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffffffff000]}}, 0x1c) [ 1240.350899] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:42 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}}, 0x1c) 15:53:42 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, "7365640600"}, 0x2c) [ 1240.521417] FAULT_INJECTION: forcing a failure. [ 1240.521417] name failslab, interval 1, probability 0, space 0, times 0 15:53:42 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/autofs\x00', 0x200001, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r4, 0xc1205531, &(0x7f0000001c00)={0x0, 0x9, 0x80000001, 0x7, [], [], [], 0x9, 0x2400000000, 0x2, 0x7ff, "d1345a2a22422ccb22b704d06d6f4aa9"}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000001ac0)=ANY=[@ANYBLOB="00101e6d4e537fd2daf27ecd758cfe44df0f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000001800)={0x0, @in={{0x2, 0x4e22, @local}}, 0x0, 0x1f, 0x1f, 0xfffffffffffffffc, 0x6}, &(0x7f0000000680)=0x98) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000018c0)={0x3, 0x208, 0xffffffff, 0x7, 0x0}, &(0x7f0000001900)=0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000001940)={0x0, 0x100000001, 0x5, [0x0, 0x8, 0x1000, 0xd11, 0x6]}, &(0x7f0000001980)=0x12) sendmsg$inet_sctp(r6, &(0x7f0000001a80)={&(0x7f0000000300)=@in={0x2, 0x4e24, @local}, 0x10, &(0x7f0000000600)=[{&(0x7f0000000340)="77aa42ac084a016db75dac3bf4b097680aadc7245dbeff7ebb357797cadc85698e947598cc89646e3de5c28d7167363604ece3be18f1955068a17083dd17d673f3564c5f0e23c69c0db30baf760e231ecf4bb7d4ef7659dab4b34b8cdd3f2baa8e73b9576fe94c4e05eac626e0258e95767f8d0af58c5be2963ff4867c20ed62bcd1b5bc9e8158d9e219367be14c85ad7a786ef59dc4fbb3e1776ff0e275bfab72abfb8441636a42aed7a7874b6f698802e369c45d55c9f719f9cc0178d85f48239b31c1f5a02a03c35e558dea031688d7545706", 0xd4}, {&(0x7f0000000700)="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", 0x1000}, {&(0x7f0000000440)="89baab0283a066e2e51a50565ae9c985d3503468696092185d023989cd9ac84585df81c244a1b3dca99f9c5fb894766d56a5ebfdd7e2bdb7ec598b3fc85b9b655c69dac45d8d70891905218b251094de2b6c697b8833f7744f61dab9ac4d102fe20a98c302d4e4be1e20bd2045d012074140ff27d9111a87eb8e7667e30fb3cbb5d7639ec0a8a69a5b1bfd661329465624ee684d5f1fa0f01b97dc9acf326e1def648f8e49abca06ea35c0766eecb89ebf5ae62dbcf09f", 0xb7}, {&(0x7f0000000500)="9f06e0074886b76b91371b6103481571a02bd9f5369d2982d9b9ab3ce80a02cbe95551a1c88c7c7b002e33770f2bd2959b8cf502ceff76b92ae9738bd5dca38db615639e0ece1443e278b5e0c0da240e40f22fe310cd0d57df519b965b7c9f1cac1fcf15ec63ff15b272c837a6ae81fe57e70dd7151fdcf5383b5962eb9b239a2185039297afb9969f3b2a7b994ca02e4dfeabb8e4050c32f975184b0f55b1db5a622e5ae5284833c110084389217c922177de8c28208b356d640dc1f8e9888400122e564fd78fa43f948429f6c6ef022e917d", 0xd3}, {&(0x7f0000001700)="30f63055b791802c7b895f3bf1864e4552c173c4a39377f16c7f5239511d4039f876f9953617eb8edaa724f77b8f9b24fa044f15f7a0e8147c6ef8328693f348ef4b5e6902a517ce11c1818e66c832e798019ae768e7c7201b8fec5c75e4580a48030ec4a22debdabf4839d00b826d11c36ed811c3632e6e416ca931f17844248d267049e96067ef19efb33e85ae7709f6204390d50120e92f54300faa20edcc758da11fba5a2b20f2e8058f0cdff4370d05c58bbd31367837ce6a9473c0fa96377a50ce18569227411d252246fd6f6dc0b8357d157e2ef5700232b44bf8e0b8787d9c2a709b5be624b61bee12a6d1ad", 0xf0}], 0x5, &(0x7f00000019c0)=ANY=[@ANYBLOB="30000000000000008400000001000000ff7f0400028000000700000001000000970b00000100010005000000", @ANYRES32=r7, @ANYBLOB="20000000000000008400000008000000ff0200000000000000000000000000012000000000000000840000000200000007000c0001040000ffffffff", @ANYRES32=r8, @ANYBLOB="18000000000000000030000000003b000000000000000020000100f6463970045e8fafca640008800000f9ffffff01000100050000000000000000000000000000000000", @ANYRES32=r9], 0xb8, 0x14}, 0x40000) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000100)={{{@in=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@loopback}}, &(0x7f0000000200)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bridge0\x00', r10}) ioctl$TIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) ioctl$KVM_RUN(r5, 0xae80, 0x0) write$P9_RCREATE(r0, &(0x7f0000001b80)={0x18, 0x73, 0x1, {{0x4, 0x3, 0x5}, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000001b40)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000001b00), 0x2, 0x1}}, 0x20) 15:53:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000bfffffdfd0000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) [ 1240.563438] CPU: 1 PID: 5582 Comm: syz-executor1 Not tainted 4.20.0-rc5+ #141 [ 1240.570790] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1240.580157] Call Trace: [ 1240.582801] dump_stack+0x244/0x39d [ 1240.586452] ? dump_stack_print_info.cold.1+0x20/0x20 [ 1240.591658] ? __kernel_text_address+0xd/0x40 [ 1240.596176] ? unwind_get_return_address+0x61/0xa0 [ 1240.601125] should_fail.cold.4+0xa/0x17 [ 1240.605207] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 1240.610331] ? save_stack+0xa9/0xd0 15:53:42 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}}, 0x1c) [ 1240.613973] ? kasan_kmalloc+0xc7/0xe0 [ 1240.617870] ? kasan_slab_alloc+0x12/0x20 [ 1240.622026] ? kmem_cache_alloc+0x12e/0x730 [ 1240.626387] ? mmu_topup_memory_caches+0xfb/0x470 [ 1240.631264] ? kvm_mmu_load+0x21/0x1290 [ 1240.635248] ? kvm_arch_vcpu_ioctl_run+0x2889/0x7320 [ 1240.640407] ? zap_class+0x640/0x640 [ 1240.644147] ? __x64_sys_ioctl+0x73/0xb0 [ 1240.648224] ? do_syscall_64+0x1b9/0x820 [ 1240.652313] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1240.657696] ? find_held_lock+0x36/0x1c0 [ 1240.657723] ? __lock_is_held+0xb5/0x140 [ 1240.665855] ? perf_trace_sched_process_exec+0x860/0x860 [ 1240.671325] __should_failslab+0x124/0x180 [ 1240.675570] should_failslab+0x9/0x14 [ 1240.675601] kmem_cache_alloc+0x2be/0x730 [ 1240.675622] ? lock_acquire+0x1ed/0x520 [ 1240.687559] ? kvm_arch_vcpu_ioctl_run+0x30f/0x7320 [ 1240.692590] ? mmu_topup_memory_caches+0xfb/0x470 [ 1240.697487] mmu_topup_memory_caches+0xfb/0x470 [ 1240.702177] ? kvm_inject_realmode_interrupt+0x260/0x260 [ 1240.707649] kvm_mmu_load+0x21/0x1290 [ 1240.711473] kvm_arch_vcpu_ioctl_run+0x2889/0x7320 [ 1240.716429] ? kvm_vcpu_ioctl+0x1e5/0x1150 [ 1240.720696] ? kvm_arch_vcpu_runnable+0x710/0x710 [ 1240.725563] ? zap_class+0x640/0x640 [ 1240.729290] ? __lock_acquire+0x62f/0x4c20 [ 1240.733552] ? lock_downgrade+0x900/0x900 [ 1240.737715] ? check_preemption_disabled+0x48/0x280 [ 1240.742765] ? find_held_lock+0x36/0x1c0 [ 1240.746850] ? get_task_pid+0x1ea/0x3b0 [ 1240.750840] ? lock_downgrade+0x900/0x900 [ 1240.754998] ? check_preemption_disabled+0x48/0x280 [ 1240.760028] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 1240.764987] ? kasan_check_read+0x11/0x20 [ 1240.769151] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 1240.774455] ? rcu_softirq_qs+0x20/0x20 [ 1240.778457] ? get_task_pid+0x211/0x3b0 [ 1240.782458] ? find_get_pid+0x270/0x270 [ 1240.786450] ? zap_class+0x640/0x640 [ 1240.786483] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1240.786510] kvm_vcpu_ioctl+0x5c8/0x1150 [ 1240.799804] ? kvm_vcpu_ioctl+0x5c8/0x1150 [ 1240.804060] ? kvm_uevent_notify_change.part.32+0x450/0x450 [ 1240.809793] ? find_held_lock+0x36/0x1c0 [ 1240.813875] ? __fget+0x4aa/0x740 [ 1240.817340] ? check_preemption_disabled+0x48/0x280 [ 1240.822399] ? kasan_check_read+0x11/0x20 [ 1240.826613] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 1240.826627] ? rcu_softirq_qs+0x20/0x20 [ 1240.826651] ? __fget+0x4d1/0x740 [ 1240.826671] ? ksys_dup3+0x680/0x680 [ 1240.826694] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 1240.848100] ? kvm_uevent_notify_change.part.32+0x450/0x450 [ 1240.853834] do_vfs_ioctl+0x1de/0x1790 [ 1240.857740] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 1240.862945] ? ioctl_preallocate+0x300/0x300 [ 1240.867421] ? selinux_file_mprotect+0x620/0x620 [ 1240.872195] ? __sb_end_write+0xd9/0x110 [ 1240.872217] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1240.872236] ? fput+0x130/0x1a0 [ 1240.885086] ? do_syscall_64+0x9a/0x820 [ 1240.885109] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1240.885126] ? security_file_ioctl+0x94/0xc0 [ 1240.885157] ksys_ioctl+0xa9/0xd0 [ 1240.902504] __x64_sys_ioctl+0x73/0xb0 [ 1240.906424] do_syscall_64+0x1b9/0x820 [ 1240.910339] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1240.915722] ? syscall_return_slowpath+0x5e0/0x5e0 [ 1240.920704] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1240.925580] ? trace_hardirqs_on_caller+0x310/0x310 [ 1240.930626] ? prepare_exit_to_usermode+0x291/0x3b0 [ 1240.935668] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1240.940549] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1240.945765] RIP: 0033:0x457569 15:53:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000001a0ffffffff00001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:42 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0xfc000000]}}, 0x1c) 15:53:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b006800000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) [ 1240.948970] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1240.950559] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 [ 1240.967874] RSP: 002b:00007fd7cb82ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1240.967890] RAX: ffffffffffffffda RBX: 00007fd7cb82ec90 RCX: 0000000000457569 [ 1240.967899] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 1240.967908] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1240.967917] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd7cb82f6d4 [ 1240.967926] R13: 00000000004c034e R14: 00000000004d0d60 R15: 0000000000000006 15:53:43 executing program 1 (fault-call:8 fault-nth:6): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000600000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003a000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={"74657146a900", {0x2, 0x0, @dev}}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:43 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8000a0]}}, 0x1c) 15:53:43 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, "7365648800"}, 0x2c) 15:53:43 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x88000, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f000000b000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000100)="0fc71a25006000000f082e260f00d2c4c15ddf180fc75d640f01c83664640f01d1b9f1020000b834000000ba000000000f300f20c035010000000f22c0", 0x3d}], 0x1, 0x44, &(0x7f0000000180), 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 1241.156774] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:43 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}}, 0x1c) [ 1241.199292] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003a000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={"74657146a900", {0x2, 0x0, @dev}}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1241.250244] FAULT_INJECTION: forcing a failure. [ 1241.250244] name failslab, interval 1, probability 0, space 0, times 0 [ 1241.294904] CPU: 1 PID: 5629 Comm: syz-executor1 Not tainted 4.20.0-rc5+ #141 [ 1241.302203] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1241.311582] Call Trace: [ 1241.311613] dump_stack+0x244/0x39d [ 1241.311640] ? dump_stack_print_info.cold.1+0x20/0x20 [ 1241.311665] ? __kernel_text_address+0xd/0x40 [ 1241.311689] ? unwind_get_return_address+0x61/0xa0 [ 1241.323092] should_fail.cold.4+0xa/0x17 [ 1241.323113] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 1241.323158] ? save_stack+0xa9/0xd0 [ 1241.323177] ? kasan_kmalloc+0xc7/0xe0 [ 1241.349270] ? kasan_slab_alloc+0x12/0x20 [ 1241.349286] ? kmem_cache_alloc+0x12e/0x730 [ 1241.349305] ? mmu_topup_memory_caches+0xfb/0x470 [ 1241.349322] ? kvm_mmu_load+0x21/0x1290 [ 1241.349343] ? kvm_arch_vcpu_ioctl_run+0x2889/0x7320 [ 1241.357805] ? zap_class+0x640/0x640 [ 1241.357821] ? __x64_sys_ioctl+0x73/0xb0 [ 1241.357838] ? do_syscall_64+0x1b9/0x820 [ 1241.357868] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1241.357893] ? find_held_lock+0x36/0x1c0 [ 1241.357917] ? __lock_is_held+0xb5/0x140 [ 1241.379591] ? perf_trace_sched_process_exec+0x860/0x860 [ 1241.379620] __should_failslab+0x124/0x180 [ 1241.379641] should_failslab+0x9/0x14 [ 1241.379659] kmem_cache_alloc+0x2be/0x730 [ 1241.389110] ? lock_acquire+0x1ed/0x520 [ 1241.389124] ? kvm_arch_vcpu_ioctl_run+0x30f/0x7320 [ 1241.389146] ? mmu_topup_memory_caches+0xfb/0x470 [ 1241.389166] mmu_topup_memory_caches+0xfb/0x470 [ 1241.389196] ? kvm_inject_realmode_interrupt+0x260/0x260 [ 1241.389217] kvm_mmu_load+0x21/0x1290 [ 1241.442646] kvm_arch_vcpu_ioctl_run+0x2889/0x7320 [ 1241.447583] ? kvm_vcpu_ioctl+0x1e5/0x1150 [ 1241.451838] ? kvm_arch_vcpu_runnable+0x710/0x710 [ 1241.456684] ? zap_class+0x640/0x640 [ 1241.460421] ? __lock_acquire+0x62f/0x4c20 [ 1241.464671] ? lock_downgrade+0x900/0x900 [ 1241.468828] ? check_preemption_disabled+0x48/0x280 [ 1241.473863] ? find_held_lock+0x36/0x1c0 [ 1241.477938] ? get_task_pid+0x1ea/0x3b0 [ 1241.481916] ? lock_downgrade+0x900/0x900 [ 1241.486069] ? check_preemption_disabled+0x48/0x280 [ 1241.491088] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 1241.496022] ? kasan_check_read+0x11/0x20 [ 1241.500170] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 1241.505464] ? rcu_softirq_qs+0x20/0x20 [ 1241.509453] ? get_task_pid+0x211/0x3b0 [ 1241.513432] ? find_get_pid+0x270/0x270 [ 1241.517411] ? zap_class+0x640/0x640 [ 1241.521152] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1241.526701] kvm_vcpu_ioctl+0x5c8/0x1150 [ 1241.530780] ? kvm_vcpu_ioctl+0x5c8/0x1150 [ 1241.535021] ? kvm_uevent_notify_change.part.32+0x450/0x450 [ 1241.540738] ? find_held_lock+0x36/0x1c0 [ 1241.544812] ? __fget+0x4aa/0x740 [ 1241.548276] ? check_preemption_disabled+0x48/0x280 [ 1241.553330] ? kasan_check_read+0x11/0x20 [ 1241.557501] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 1241.562791] ? rcu_softirq_qs+0x20/0x20 [ 1241.566780] ? __fget+0x4d1/0x740 [ 1241.570246] ? ksys_dup3+0x680/0x680 [ 1241.573973] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 1241.578912] ? kvm_uevent_notify_change.part.32+0x450/0x450 [ 1241.584624] do_vfs_ioctl+0x1de/0x1790 [ 1241.588558] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 1241.593756] ? ioctl_preallocate+0x300/0x300 [ 1241.598180] ? selinux_file_mprotect+0x620/0x620 [ 1241.602980] ? __sb_end_write+0xd9/0x110 [ 1241.607083] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1241.612623] ? fput+0x130/0x1a0 [ 1241.615906] ? do_syscall_64+0x9a/0x820 [ 1241.619891] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1241.625463] ? security_file_ioctl+0x94/0xc0 [ 1241.629891] ksys_ioctl+0xa9/0xd0 [ 1241.633350] __x64_sys_ioctl+0x73/0xb0 [ 1241.637251] do_syscall_64+0x1b9/0x820 [ 1241.641150] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1241.646519] ? syscall_return_slowpath+0x5e0/0x5e0 [ 1241.651451] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1241.656302] ? trace_hardirqs_on_caller+0x310/0x310 [ 1241.661323] ? prepare_exit_to_usermode+0x291/0x3b0 [ 1241.666382] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1241.671240] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1241.676430] RIP: 0033:0x457569 15:53:43 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, "7365641100"}, 0x2c) 15:53:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003a000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={"74657146a900", {0x2, 0x0, @dev}}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000600001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) [ 1241.679629] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1241.698546] RSP: 002b:00007fd7cb82ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1241.706353] RAX: ffffffffffffffda RBX: 00007fd7cb82ec90 RCX: 0000000000457569 [ 1241.713631] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 1241.720897] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1241.728166] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd7cb82f6d4 [ 1241.735432] R13: 00000000004c034e R14: 00000000004d0d60 R15: 0000000000000006 [ 1241.807129] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:43 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}}, 0x1c) 15:53:43 executing program 1 (fault-call:8 fault-nth:7): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1241.874804] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:43 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, "736564000000000000000300"}, 0x2c) 15:53:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000fd0000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003a000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={"74657146a900", {0x2, 0x0, @dev}}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:44 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}}, 0x1c) [ 1242.031308] FAULT_INJECTION: forcing a failure. [ 1242.031308] name failslab, interval 1, probability 0, space 0, times 0 [ 1242.079490] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 [ 1242.092677] CPU: 0 PID: 5663 Comm: syz-executor1 Not tainted 4.20.0-rc5+ #141 [ 1242.099971] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1242.109336] Call Trace: [ 1242.111961] dump_stack+0x244/0x39d [ 1242.115614] ? dump_stack_print_info.cold.1+0x20/0x20 [ 1242.120835] ? __kernel_text_address+0xd/0x40 [ 1242.125347] ? unwind_get_return_address+0x61/0xa0 [ 1242.125383] should_fail.cold.4+0xa/0x17 [ 1242.125421] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 1242.125444] ? save_stack+0xa9/0xd0 [ 1242.134432] ? kasan_kmalloc+0xc7/0xe0 [ 1242.134449] ? kasan_slab_alloc+0x12/0x20 [ 1242.134464] ? kmem_cache_alloc+0x12e/0x730 [ 1242.134482] ? mmu_topup_memory_caches+0xfb/0x470 [ 1242.134498] ? kvm_mmu_load+0x21/0x1290 [ 1242.134517] ? kvm_arch_vcpu_ioctl_run+0x2889/0x7320 [ 1242.155573] ? zap_class+0x640/0x640 [ 1242.155589] ? __x64_sys_ioctl+0x73/0xb0 [ 1242.155606] ? do_syscall_64+0x1b9/0x820 [ 1242.155622] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1242.155653] ? find_held_lock+0x36/0x1c0 [ 1242.155673] ? __lock_is_held+0xb5/0x140 [ 1242.155689] ? pci_epc_add_epf+0x2b8/0x390 [ 1242.155717] ? perf_trace_sched_process_exec+0x860/0x860 [ 1242.164530] __should_failslab+0x124/0x180 [ 1242.164553] should_failslab+0x9/0x14 [ 1242.164569] kmem_cache_alloc+0x2be/0x730 [ 1242.164586] ? lock_acquire+0x1ed/0x520 [ 1242.164601] ? kvm_arch_vcpu_ioctl_run+0x30f/0x7320 [ 1242.164618] ? mmu_topup_memory_caches+0xfb/0x470 [ 1242.164646] mmu_topup_memory_caches+0xfb/0x470 [ 1242.164664] ? kvm_inject_realmode_interrupt+0x260/0x260 [ 1242.164686] kvm_mmu_load+0x21/0x1290 [ 1242.164727] kvm_arch_vcpu_ioctl_run+0x2889/0x7320 [ 1242.164746] ? kvm_vcpu_ioctl+0x1e5/0x1150 [ 1242.164773] ? kvm_arch_vcpu_runnable+0x710/0x710 [ 1242.199355] ? zap_class+0x640/0x640 [ 1242.199382] ? __lock_acquire+0x62f/0x4c20 [ 1242.199400] ? lock_downgrade+0x900/0x900 [ 1242.199424] ? check_preemption_disabled+0x48/0x280 [ 1242.209122] ? find_held_lock+0x36/0x1c0 [ 1242.244769] ? get_task_pid+0x1ea/0x3b0 [ 1242.244786] ? lock_downgrade+0x900/0x900 [ 1242.244801] ? check_preemption_disabled+0x48/0x280 [ 1242.244819] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 1242.264214] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 [ 1242.266828] ? kasan_check_read+0x11/0x20 [ 1242.266844] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 1242.266858] ? rcu_softirq_qs+0x20/0x20 [ 1242.266886] ? get_task_pid+0x211/0x3b0 [ 1242.266901] ? find_get_pid+0x270/0x270 [ 1242.266915] ? zap_class+0x640/0x640 15:53:44 executing program 2: r0 = socket$inet6(0xa, 0x2000000000000806, 0xffffffffffffffff) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x7fffffff}) ioctl$KVM_RUN(r3, 0xae80, 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000100)) 15:53:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, "736564000000000000008400"}, 0x2c) 15:53:44 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}}, 0x1c) 15:53:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, "736564008800"}, 0x2c) [ 1242.266937] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1242.276100] kvm_vcpu_ioctl+0x5c8/0x1150 [ 1242.276117] ? kvm_vcpu_ioctl+0x5c8/0x1150 [ 1242.276138] ? kvm_uevent_notify_change.part.32+0x450/0x450 [ 1242.276159] ? find_held_lock+0x36/0x1c0 [ 1242.276184] ? __fget+0x4aa/0x740 [ 1242.276205] ? check_preemption_disabled+0x48/0x280 [ 1242.276226] ? kasan_check_read+0x11/0x20 [ 1242.329340] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 1242.329356] ? rcu_softirq_qs+0x20/0x20 [ 1242.329392] ? __fget+0x4d1/0x740 [ 1242.329413] ? ksys_dup3+0x680/0x680 [ 1242.348954] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 1242.356453] ? kvm_uevent_notify_change.part.32+0x450/0x450 [ 1242.356470] do_vfs_ioctl+0x1de/0x1790 [ 1242.356487] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 1242.356507] ? ioctl_preallocate+0x300/0x300 [ 1242.356528] ? selinux_file_mprotect+0x620/0x620 [ 1242.411016] ? __sb_end_write+0xd9/0x110 [ 1242.415098] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1242.420659] ? fput+0x130/0x1a0 [ 1242.420678] ? do_syscall_64+0x9a/0x820 15:53:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000480000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:44 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}, 0x1c) [ 1242.420700] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1242.433471] ? security_file_ioctl+0x94/0xc0 [ 1242.437892] ksys_ioctl+0xa9/0xd0 [ 1242.441367] __x64_sys_ioctl+0x73/0xb0 [ 1242.445283] do_syscall_64+0x1b9/0x820 [ 1242.445301] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1242.445320] ? syscall_return_slowpath+0x5e0/0x5e0 [ 1242.445335] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1242.445360] ? trace_hardirqs_on_caller+0x310/0x310 [ 1242.464365] ? prepare_exit_to_usermode+0x291/0x3b0 [ 1242.474451] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1242.479311] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1242.479325] RIP: 0033:0x457569 [ 1242.479343] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1242.479352] RSP: 002b:00007fd7cb82ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1242.506631] RAX: ffffffffffffffda RBX: 00007fd7cb82ec90 RCX: 0000000000457569 [ 1242.506663] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 1242.506672] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1242.506682] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd7cb82f6d4 [ 1242.506692] R13: 00000000004c034e R14: 00000000004d0d60 R15: 0000000000000006 [ 1242.526842] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:44 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003a000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="670f23e00fc79f8769ff02c4c27d213b0f06ca09000f5b33b98d040000b8f71f0000ba000000000f30660f2a3ec744240061000000c744240234e311d3c7442406000000000f0114240f01df", 0x4c}], 0x1, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r1, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={"74657146a900", {0x2, 0x0, @dev}}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 15:53:44 executing program 1 (fault-call:8 fault-nth:8): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000a00000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, "7365640000000200"}, 0x2c) 15:53:44 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000]}}, 0x1c) 15:53:44 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003a000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="670f23e00fc79f8769ff02c4c27d213b0f06ca09000f5b33b98d040000b8f71f0000ba000000000f30660f2a3ec744240061000000c744240234e311d3c7442406000000000f0114240f01df", 0x4c}], 0x1, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r1, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={"74657146a900", {0x2, 0x0, @dev}}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 1242.780836] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:44 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="00000f7f31b93a590e4673353c94d50ec975f351501dec9077f8fe9cdd580e44cbc4dd3fcf214c"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:53:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, "7365640000000500"}, 0x2c) 15:53:44 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}}, 0x1c) 15:53:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b4c0000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) [ 1242.857986] FAULT_INJECTION: forcing a failure. [ 1242.857986] name failslab, interval 1, probability 0, space 0, times 0 [ 1242.903369] CPU: 0 PID: 5727 Comm: syz-executor1 Not tainted 4.20.0-rc5+ #141 [ 1242.910685] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1242.920041] Call Trace: [ 1242.922659] dump_stack+0x244/0x39d [ 1242.926555] ? dump_stack_print_info.cold.1+0x20/0x20 [ 1242.931772] ? __kernel_text_address+0xd/0x40 [ 1242.936283] ? unwind_get_return_address+0x61/0xa0 [ 1242.941236] should_fail.cold.4+0xa/0x17 [ 1242.945324] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 1242.950444] ? save_stack+0xa9/0xd0 [ 1242.954089] ? kasan_kmalloc+0xc7/0xe0 [ 1242.957988] ? kasan_slab_alloc+0x12/0x20 [ 1242.962141] ? kmem_cache_alloc+0x12e/0x730 [ 1242.966474] ? mmu_topup_memory_caches+0xfb/0x470 [ 1242.971328] ? kvm_mmu_load+0x21/0x1290 [ 1242.975314] ? kvm_arch_vcpu_ioctl_run+0x2889/0x7320 [ 1242.980430] ? zap_class+0x640/0x640 [ 1242.984151] ? __x64_sys_ioctl+0x73/0xb0 [ 1242.988222] ? do_syscall_64+0x1b9/0x820 [ 1242.992293] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1242.997677] ? find_held_lock+0x36/0x1c0 15:53:45 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1100000000000000]}}, 0x1c) [ 1242.997699] ? __lock_is_held+0xb5/0x140 [ 1242.997714] ? perf_trace_rdev_dump_station+0x7d8/0x830 [ 1242.997741] ? perf_trace_sched_process_exec+0x860/0x860 [ 1243.016694] __should_failslab+0x124/0x180 [ 1243.016716] should_failslab+0x9/0x14 [ 1243.016732] kmem_cache_alloc+0x2be/0x730 [ 1243.016748] ? lock_acquire+0x1ed/0x520 [ 1243.016761] ? kvm_arch_vcpu_ioctl_run+0x30f/0x7320 [ 1243.016777] ? mmu_topup_memory_caches+0xfb/0x470 [ 1243.016796] mmu_topup_memory_caches+0xfb/0x470 [ 1243.047449] ? kvm_inject_realmode_interrupt+0x260/0x260 [ 1243.052966] kvm_mmu_load+0x21/0x1290 [ 1243.056794] kvm_arch_vcpu_ioctl_run+0x2889/0x7320 [ 1243.061745] ? kvm_vcpu_ioctl+0x1e5/0x1150 [ 1243.066006] ? kvm_arch_vcpu_runnable+0x710/0x710 [ 1243.070865] ? zap_class+0x640/0x640 [ 1243.074594] ? __lock_acquire+0x62f/0x4c20 [ 1243.078836] ? lock_downgrade+0x900/0x900 [ 1243.083000] ? check_preemption_disabled+0x48/0x280 [ 1243.088052] ? find_held_lock+0x36/0x1c0 [ 1243.092130] ? get_task_pid+0x1ea/0x3b0 [ 1243.096141] ? lock_downgrade+0x900/0x900 15:53:45 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003a000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="670f23e00fc79f8769ff02c4c27d213b0f06ca09000f5b33b98d040000b8f71f0000ba000000000f30660f2a3ec744240061000000c744240234e311d3c7442406000000000f0114240f01df", 0x4c}], 0x1, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r1, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={"74657146a900", {0x2, 0x0, @dev}}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 1243.100301] ? check_preemption_disabled+0x48/0x280 [ 1243.105352] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 1243.110318] ? kasan_check_read+0x11/0x20 [ 1243.114474] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 1243.119759] ? rcu_softirq_qs+0x20/0x20 [ 1243.123761] ? get_task_pid+0x211/0x3b0 [ 1243.127749] ? find_get_pid+0x270/0x270 [ 1243.131733] ? zap_class+0x640/0x640 [ 1243.135466] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1243.141023] kvm_vcpu_ioctl+0x5c8/0x1150 [ 1243.141041] ? kvm_vcpu_ioctl+0x5c8/0x1150 15:53:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000700001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) [ 1243.141062] ? kvm_uevent_notify_change.part.32+0x450/0x450 [ 1243.141083] ? find_held_lock+0x36/0x1c0 [ 1243.155098] ? __fget+0x4aa/0x740 [ 1243.155135] ? check_preemption_disabled+0x48/0x280 [ 1243.155155] ? kasan_check_read+0x11/0x20 [ 1243.155170] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 1243.155184] ? rcu_softirq_qs+0x20/0x20 [ 1243.155210] ? __fget+0x4d1/0x740 [ 1243.162746] ? ksys_dup3+0x680/0x680 [ 1243.188326] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 1243.193273] ? kvm_uevent_notify_change.part.32+0x450/0x450 [ 1243.193291] do_vfs_ioctl+0x1de/0x1790 [ 1243.193309] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 1243.193327] ? ioctl_preallocate+0x300/0x300 [ 1243.212500] ? selinux_file_mprotect+0x620/0x620 [ 1243.217271] ? __sb_end_write+0xd9/0x110 [ 1243.221346] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1243.226914] ? fput+0x130/0x1a0 [ 1243.226932] ? do_syscall_64+0x9a/0x820 [ 1243.226952] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1243.226972] ? security_file_ioctl+0x94/0xc0 [ 1243.244146] ksys_ioctl+0xa9/0xd0 [ 1243.247609] __x64_sys_ioctl+0x73/0xb0 [ 1243.247629] do_syscall_64+0x1b9/0x820 [ 1243.247652] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1243.247670] ? syscall_return_slowpath+0x5e0/0x5e0 [ 1243.247690] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1243.270565] ? trace_hardirqs_on_caller+0x310/0x310 [ 1243.275599] ? prepare_exit_to_usermode+0x291/0x3b0 [ 1243.280665] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1243.285528] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1243.290723] RIP: 0033:0x457569 [ 1243.293926] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1243.312832] RSP: 002b:00007fd7cb82ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1243.320545] RAX: ffffffffffffffda RBX: 00007fd7cb82ec90 RCX: 0000000000457569 [ 1243.327822] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 1243.327833] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1243.327842] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd7cb82f6d4 [ 1243.327851] R13: 00000000004c034e R14: 00000000004d0d60 R15: 0000000000000006 [ 1243.365692] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:45 executing program 1 (fault-call:8 fault-nth:9): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003a000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="670f23e00fc79f8769ff02c4c27d213b0f06ca09000f5b33b98d040000b8f71f0000ba000000000f30660f2a3ec744240061000000c744240234e311d3c7442406000000000f0114240f01df", 0x4c}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={"74657146a900", {0x2, 0x0, @dev}}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:45 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000]}}, 0x1c) 15:53:45 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, 'sed\x00\n\x00'}, 0x2c) 15:53:45 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x9fce, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="521baf01532b784c5dd99d29f8830bffbb2e9f78ed641c42382d5cb391f101f9b394680057ee4d1482b513640e0577458aa66bd81a2db97c4799a1935656adc94d2e2e18f99d"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:53:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000020000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) [ 1243.524489] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:45 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, 'sed\x00`\x00'}, 0x2c) 15:53:45 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}}, 0x1c) 15:53:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003a000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="670f23e00fc79f8769ff02c4c27d213b0f06ca09000f5b33b98d040000b8f71f0000ba000000000f30660f2a3ec744240061000000c744240234e311d3c7442406000000000f0114240f01df", 0x4c}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={"74657146a900", {0x2, 0x0, @dev}}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b004800000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:45 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, 'sed\x00 \x00'}, 0x2c) [ 1243.736253] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 [ 1243.757357] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:45 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000000]}}, 0x1c) 15:53:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000bbf0000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003a000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="670f23e00fc79f8769ff02c4c27d213b0f06ca09000f5b33b98d040000b8f71f0000ba000000000f30660f2a3ec744240061000000c744240234e311d3c7442406000000000f0114240f01df", 0x4c}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={"74657146a900", {0x2, 0x0, @dev}}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:45 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="a3f559513c605730f3b6f200000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1243.983411] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:46 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}}, 0x1c) 15:53:46 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, 'sed\x00\x00\x00\x00\x00\x00\x00 \x00'}, 0x2c) [ 1244.045940] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b680000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003a000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="670f23e00fc79f8769ff02c4c27d213b0f06ca09000f5b33b98d040000b8f71f0000ba000000000f30660f2a3ec744240061000000c744240234e311d3c7442406000000000f0114240f01df", 0x4c}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={"74657146a900", {0x2, 0x0, @dev}}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:46 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, 0x1c) [ 1244.212005] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:46 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, "7365640000000100"}, 0x2c) 15:53:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0x541b, 0x0) 15:53:46 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0xa101, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e22, 0x6, @mcast1, 0xbd}}}, 0x38) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) pipe2$9p(&(0x7f0000000200), 0x800) ioctl$TIOCNOTTY(r2, 0x5422) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$UFFDIO_WAKE(r4, 0x8010aa02, &(0x7f0000000140)={&(0x7f000001a000/0x1000)=nil, 0x1000}) 15:53:46 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000]}}, 0x1c) 15:53:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003a000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="670f23e00fc79f8769ff02c4c27d213b0f06ca09000f5b33b98d040000b8f71f0000ba000000000f30660f2a3ec744240061000000c744240234e311d3c7442406000000000f0114240f01df", 0x4c}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={"74657146a900", {0x2, 0x0, @dev}}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1244.404849] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 [ 1244.437337] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:46 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, 'sed\x00\x00\x00`\x00'}, 0x2c) 15:53:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b070000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:46 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900]}}, 0x1c) 15:53:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xc020660b, 0x0) 15:53:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003a000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="670f23e00fc79f8769ff02c4c27d213b0f06ca09000f5b33b98d040000b8f71f0000ba000000000f30660f2a3ec744240061000000c744240234e311d3c7442406000000000f0114240f01df", 0x4c}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={"74657146a900", {0x2, 0x0, @dev}}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:46 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, 'sed\x00\x00\x00t\x00'}, 0x2c) [ 1244.678596] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:46 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80fe]}}, 0x1c) 15:53:46 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000001c0)=""/82, &(0x7f0000000240)=0x52) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) waitid(0x3, r4, 0x0, 0x0, &(0x7f0000000100)) 15:53:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b00000000fffffdfd00001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:46 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, "7365640000008400"}, 0x2c) [ 1244.854284] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:46 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5]}}, 0x1c) 15:53:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0x8138ae83, 0x0) 15:53:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003a000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="670f23e00fc79f8769ff02c4c27d213b0f06ca09000f5b33b98d040000b8f71f0000ba000000000f30660f2a3ec744240061000000c744240234e311d3c7442406000000000f0114240f01df", 0x4c}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={"74657146a900", {0x2, 0x0, @dev}}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000030000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:47 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}}, 0x1c) 15:53:47 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, "736564000000000000000200"}, 0x2c) [ 1245.096097] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:47 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe800000]}}, 0x1c) 15:53:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003a000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="670f23e00fc79f8769ff02c4c27d213b0f06ca09000f5b33b98d040000b8f71f0000ba000000000f30660f2a3ec744240061000000c744240234e311d3c7442406000000000f0114240f01df", 0x4c}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={"74657146a900", {0x2, 0x0, @dev}}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b050000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) [ 1245.261591] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:47 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo\x00') ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000140)={{0x3, 0x3, 0x4, 0x0, 0x20}, 0x1ff, 0x10000, 0x4}) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000080)={0x0, 0x8000}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:53:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0x41a0ae8d, 0x0) 15:53:47 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, "7365640000001100"}, 0x2c) 15:53:47 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000]}}, 0x1c) [ 1245.452515] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003a000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="670f23e00fc79f8769ff02c4c27d213b0f06ca09000f5b33b98d040000b8f71f0000ba000000000f30660f2a3ec744240061000000c744240234e311d3c7442406000000000f0114240f01df", 0x4c}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={"74657146a900", {0x2, 0x0, @dev}}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:47 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}, 0x1c) 15:53:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000004800001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) [ 1245.515261] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:47 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, 'sed\x00\x00\x00\a\x00'}, 0x2c) 15:53:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0x4048ae9b, 0x0) 15:53:47 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}, 0x1c) 15:53:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003a000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="670f23e00fc79f8769ff02c4c27d213b0f06ca09000f5b33b98d040000b8f71f0000ba000000000f30660f2a3ec744240061000000c744240234e311d3c7442406000000000f0114240f01df", 0x4c}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={"74657146a900", {0x2, 0x0, @dev}}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000070000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) [ 1245.747881] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:47 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f0000000080)={0x2, 0x80, [{0x7, 0x0, 0x80}, {0x9, 0x0, 0xfffffffffffffff7}]}) 15:53:47 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, 'sed\x00z\x00'}, 0x2c) 15:53:47 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000]}}, 0x1c) 15:53:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xc0045878, 0x0) [ 1245.943748] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000500000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:48 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, 'sed`\x00'}, 0x2c) 15:53:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003a000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="670f23e00fc79f8769ff02c4c27d213b0f06ca09000f5b33b98d040000b8f71f0000ba000000000f30660f2a3ec744240061000000c744240234e311d3c7442406000000000f0114240f01df", 0x4c}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={"74657146a900", {0x2, 0x0, @dev}}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:48 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000]}}, 0x1c) [ 1246.185008] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:48 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000]}}, 0x1c) 15:53:48 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, 'sed\x00\x00\x00\x00\x00\x00\x00z\x00'}, 0x2c) 15:53:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000bfd0000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0x2, 0x0) 15:53:48 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000200)) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x3ff, @empty, 0x5}, 0x1c) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:53:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003a000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="670f23e00fc79f8769ff02c4c27d213b0f06ca09000f5b33b98d040000b8f71f0000ba000000000f30660f2a3ec744240061000000c744240234e311d3c7442406000000000f0114240f01df", 0x4c}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={"74657146a900", {0x2, 0x0, @dev}}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1246.395880] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:48 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}}, 0x1c) 15:53:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000007400001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:48 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, 'sed\x00\x00\x00\x00\x00\x00\x00\n\x00'}, 0x2c) 15:53:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xc0189436, 0x0) [ 1246.590076] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003a000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="670f23e00fc79f8769ff02c4c27d213b0f06ca09000f5b33b98d040000b8f71f0000ba000000000f30660f2a3ec744240061000000c744240234e311d3c7442406000000000f0114240f01df", 0x4c}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={"74657146a900", {0x2, 0x0, @dev}}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:48 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff]}}, 0x1c) 15:53:48 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, 'sed\x00\x00\x00\x00\x00\x00\x00L\x00'}, 0x2c) 15:53:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b007400000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:48 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x1f) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) socket$xdp(0x2c, 0x3, 0x0) 15:53:48 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000]}}, 0x1c) 15:53:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003a000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="670f23e00fc79f8769ff02c4c27d213b0f06ca09000f5b33b98d040000b8f71f0000ba000000000f30660f2a3ec744240061000000c744240234e311d3c7442406000000000f0114240f01df", 0x4c}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={"74657146a900", {0x2, 0x0, @dev}}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0x4004ae8b, 0x0) 15:53:49 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}, 0x1c) 15:53:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b008000a0ffffffff00001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:49 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000]}}, 0x1c) 15:53:49 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:53:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003a000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="670f23e00fc79f8769ff02c4c27d213b0f06ca09000f5b33b98d040000b8f71f0000ba000000000f30660f2a3ec744240061000000c744240234e311d3c7442406000000000f0114240f01df", 0x4c}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={"74657146a900", {0x2, 0x0, @dev}}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000a00001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:49 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe80000000000000]}}, 0x1c) 15:53:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0x5421, 0x0) 15:53:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003a000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="670f23e00fc79f8769ff02c4c27d213b0f06ca09000f5b33b98d040000b8f71f0000ba000000000f30660f2a3ec744240061000000c744240234e311d3c7442406000000000f0114240f01df", 0x4c}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={"74657146a900", {0x2, 0x0, @dev}}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000004c00001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:49 executing program 2: r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/member\x00', 0x2, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r0, &(0x7f0000000100)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x100, 0x55e}, {0x6, 0x800}], r1}, 0x18, 0x1) r2 = socket$inet6(0xa, 0x803, 0x3) fcntl$getown(r2, 0x9) ioctl(r2, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:53:49 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, "7365640000000600"}, 0x2c) 15:53:49 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0008000]}}, 0x1c) 15:53:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b0000007a0000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003a000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="670f23e00fc79f8769ff02c4c27d213b0f06ca09000f5b33b98d040000b8f71f0000ba000000000f30660f2a3ec744240061000000c744240234e311d3c7442406000000000f0114240f01df", 0x4c}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={"74657146a900", {0x2, 0x0, @dev}}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:50 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf7ffff7f]}}, 0x1c) 15:53:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000060000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0x4004ae99, 0x0) [ 1248.111135] IPVS: ftp: loaded support on port[0] = 21 15:53:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003a000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="670f23e00fc79f8769ff02c4c27d213b0f06ca09000f5b33b98d040000b8f71f0000ba000000000f30660f2a3ec744240061000000c744240234e311d3c7442406000000000f0114240f01df", 0x4c}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:50 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11000000]}}, 0x1c) 15:53:50 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="00040f7f997715bda0a7931895643a98471412d62af3b35634694bbe2e1e455bb4c5a3436d279fcb6f9b47e0940113d76e06d67565cfe9a5c03e2c98cf64717b4e54188a454c7b2bd529e29d3195444aad4debb8347bde9c31397b3dac16f2"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'gretap0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000440)={{{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}}}, &(0x7f0000000540)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000005c0)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001700)={{{@in=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}}}, &(0x7f0000000600)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001840)={'veth1_to_bond\x00', 0x0}) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000001ac0)={@mcast2, 0x0}, &(0x7f0000001b00)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000001b40)={{{@in6=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000001c40)=0xe8) sendmsg$nl_xfrm(r2, &(0x7f0000002180)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000002140)={&(0x7f0000001c80)=@expire={0x4ac, 0x18, 0x800, 0x70bd25, 0x25dfdbfc, {{{@in=@multicast2, @in=@multicast1, 0x4e20, 0x688, 0x4e23, 0x9, 0xa, 0x80, 0x0, 0x0, r5, r6}, {@in6, 0x4d3, 0x6c}, @in6, {0x7c, 0x36, 0x8, 0xffff, 0x3, 0x8, 0x6, 0x8}, {0x8, 0x7fffffff, 0x2e361b77}, {0x770, 0x200, 0x13e}, 0x70bd2a, 0x3506, 0xa, 0x3, 0xc0, 0x4}, 0x4}, [@lastused={0xc, 0xf, 0x1ff}, @replay_val={0x10, 0xa, {0x70bd27, 0x70bd28, 0x8}}, @sa={0xe4, 0x6, {{@in6=@loopback, @in6, 0x4e22, 0x90bb, 0x4e22, 0x10000, 0x2, 0xa0, 0xa0, 0x11, r7, r8}, {@in6, 0x4d6, 0x32}, @in6=@mcast1, {0x7ff, 0x5, 0x400, 0x3, 0x2d5, 0x0, 0x20, 0xd2}, {0x100000001, 0x7ff, 0x401, 0x9}, {0xae, 0x0, 0x1}, 0x70bd2a, 0x3502, 0xa, 0x2, 0xcc, 0x14}}, @algo_comp={0x60, 0x3, {{'lzjh\x00'}, 0xa8, "6fa0c709dc917f993e154b23fc4c3fe3183533ac1a"}}, @offload={0xc, 0x1c, {r9, 0x2}}, @replay_thresh={0x8, 0xb, 0x1}, @tmpl={0x104, 0x5, [{{@in=@dev={0xac, 0x14, 0x14, 0x20}, 0x4d4, 0xff}, 0x2, @in=@rand_addr=0xffffffffffffff00, 0x3501, 0x2, 0x3, 0x3, 0x2, 0x1238, 0x7}, {{@in6=@dev={0xfe, 0x80, [], 0xa}, 0x4d4, 0x32}, 0xa, @in=@local, 0x3504, 0x0, 0x2, 0x10000, 0xc00000000, 0x9, 0x9}, {{@in6=@dev={0xfe, 0x80, [], 0xe}, 0x4d5, 0x6c}, 0xa, @in=@broadcast, 0x3506, 0x3, 0x3, 0x6, 0xefc, 0x2000000000000000, 0x2}, {{@in6=@dev={0xfe, 0x80, [], 0x20}, 0x4d5, 0x7f}, 0xa, @in=@multicast1, 0x3500, 0x3, 0x2, 0x5f8b99f2, 0x9, 0x4, 0x7ff}]}, @sa={0xe4, 0x6, {{@in6=@dev={0xfe, 0x80, [], 0x1e}, @in6=@loopback, 0x4e20, 0x3, 0x4e20, 0x7, 0x2, 0x80, 0x80, 0x87, r10, r11}, {@in=@empty, 0x4d6, 0x3c}, @in=@rand_addr=0x100000001, {0xffffffffffff8000, 0x8001, 0x0, 0x8, 0xff, 0x4, 0x4f4, 0x9}, {0x7, 0x1, 0x2}, {0x400, 0x1000, 0x1}, 0x70bd25, 0x0, 0xa, 0x3, 0x40000000000, 0x1}}, @srcaddr={0x14, 0xd, @in6=@mcast1}, @tmpl={0x44, 0x5, [{{@in=@remote, 0x4d5, 0x3b}, 0x2, @in=@multicast1, 0x0, 0x7, 0x0, 0x6b7, 0x3, 0x8, 0x1}]}]}, 0x4ac}, 0x1, 0x0, 0x0, 0x84}, 0x4) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000001c0)={r4, 0x81}, 0x8) 15:53:50 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffff7f0000]}}, 0x1c) 15:53:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b007a00000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) [ 1248.369020] device bridge_slave_1 left promiscuous mode [ 1248.375680] bridge0: port 2(bridge_slave_1) entered disabled state [ 1248.457825] device bridge_slave_0 left promiscuous mode [ 1248.472075] bridge0: port 1(bridge_slave_0) entered disabled state [ 1248.598167] team0 (unregistering): Port device team_slave_1 removed [ 1248.608129] team0 (unregistering): Port device team_slave_0 removed [ 1248.619768] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1248.658616] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1248.714749] bond0 (unregistering): Released all slaves [ 1249.448834] bridge0: port 1(bridge_slave_0) entered blocking state [ 1249.455405] bridge0: port 1(bridge_slave_0) entered disabled state [ 1249.462671] device bridge_slave_0 entered promiscuous mode [ 1249.509747] bridge0: port 2(bridge_slave_1) entered blocking state [ 1249.516600] bridge0: port 2(bridge_slave_1) entered disabled state [ 1249.523949] device bridge_slave_1 entered promiscuous mode [ 1249.570365] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 1249.614437] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 1249.751330] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1249.808997] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1249.856095] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 1249.862941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1249.908242] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 1249.915129] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1250.023087] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1250.031043] team0: Port device team_slave_0 added [ 1250.076470] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1250.084721] team0: Port device team_slave_1 added [ 1250.131941] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1250.160649] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1250.188652] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1250.195982] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1250.203850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1250.239067] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1250.246303] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1250.257969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1250.539723] bridge0: port 2(bridge_slave_1) entered blocking state [ 1250.546108] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1250.552714] bridge0: port 1(bridge_slave_0) entered blocking state [ 1250.559150] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1250.566401] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 1250.794803] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1251.498182] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1251.588570] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1251.676693] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 1251.682809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1251.690500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1251.775575] 8021q: adding VLAN 0 to HW filter on device team0 15:53:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, 'sed\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}, 0x2c) 15:53:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003a000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="670f23e00fc79f8769ff02c4c27d213b0f06ca09000f5b33b98d040000b8f71f0000ba000000000f30660f2a3ec744240061000000c744240234e311d3c7442406000000000f0114240f01df", 0x4c}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0x8004ae98, 0x0) 15:53:54 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}}, 0x1c) 15:53:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b480000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:54 executing program 2: mq_unlink(&(0x7f0000000080)='\x00') r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f000000c000/0x18000)=nil, 0x0, 0x687, 0x2000000000000, 0x0, 0xfffffffffffffe43) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1252.316763] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:54 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0fe]}}, 0x1c) [ 1252.430339] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 [ 1252.463365] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003a000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="670f23e00fc79f8769ff02c4c27d213b0f06ca09000f5b33b98d040000b8f71f0000ba000000000f30660f2a3ec744240061000000c744240234e311d3c7442406000000000f0114240f01df", 0x4c}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:54 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}}, 0x1c) 15:53:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000800001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, 'sed\x00\x00L\x00'}, 0x2c) 15:53:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0x5450, 0x0) [ 1252.674708] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 [ 1252.706998] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003a000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="670f23e00fc79f8769ff02c4c27d213b0f06ca09000f5b33b98d040000b8f71f0000ba000000000f30660f2a3ec744240061000000c744240234e311d3c7442406000000000f0114240f01df", 0x4c}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={"74657146a900", {0x2, 0x0, @dev}}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:54 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00000000000000]}}, 0x1c) 15:53:54 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xff, 0x40) ioctl$BLKGETSIZE64(r4, 0x80081272, &(0x7f0000000100)) 15:53:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, 'sed\x00\x00\x00\x00t\x00'}, 0x2c) 15:53:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000007a00001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0x80086601, 0x0) 15:53:54 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000]}}, 0x1c) 15:53:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003a000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="670f23e00fc79f8769ff02c4c27d213b0f06ca09000f5b33b98d040000b8f71f0000ba000000000f30660f2a3ec744240061000000c744240234e311d3c7442406000000000f0114240f01df", 0x4c}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={"74657146a900", {0x2, 0x0, @dev}}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1252.990245] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, "736564000000000200"}, 0x2c) 15:53:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b008000a00000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:55 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}}, 0x1c) 15:53:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xc0045878, 0x0) [ 1253.180273] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 [ 1253.189628] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003a000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="670f23e00fc79f8769ff02c4c27d213b0f06ca09000f5b33b98d040000b8f71f0000ba000000000f30660f2a3ec744240061000000c744240234e311d3c7442406000000000f0114240f01df", 0x4c}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={"74657146a900", {0x2, 0x0, @dev}}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:55 executing program 2: r0 = socket$inet6(0xa, 0x800, 0x1000003) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x200000, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:53:55 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000]}}, 0x1c) 15:53:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, 'sed\x00\x00\a\x00'}, 0x2c) 15:53:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b0000000a0000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) [ 1253.448270] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003a000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="670f23e00fc79f8769ff02c4c27d213b0f06ca09000f5b33b98d040000b8f71f0000ba000000000f30660f2a3ec744240061000000c744240234e311d3c7442406000000000f0114240f01df", 0x4c}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={"74657146a900", {0x2, 0x0, @dev}}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:53:55 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}}, 0x1c) 15:53:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0x4020940d, 0x0) [ 1253.506040] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, 'sed\x00h\x00'}, 0x2c) 15:53:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b0000004c0000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:55 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x20000000000000) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8001}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r2, 0xc010640c, &(0x7f0000000140)={0x7, 0x9}) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000002c0)=ANY=[]) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000240)={'broute\x00', 0x0, 0x3, 0x45, [], 0x2, &(0x7f0000000180)=[{}, {}], &(0x7f00000001c0)=""/69}, &(0x7f00000002c0)=0x78) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 15:53:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003a000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="670f23e00fc79f8769ff02c4c27d213b0f06ca09000f5b33b98d040000b8f71f0000ba000000000f30660f2a3ec744240061000000c744240234e311d3c7442406000000000f0114240f01df", 0x4c}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={"74657146a900", {0x2, 0x0, @dev}}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 1253.749214] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:55 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700]}}, 0x1c) [ 1253.810262] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0x5460, 0x0) 15:53:55 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0xffffffffffffffff, &(0x7f0000000080)="0a5c2d023c126285718070") socketpair(0x0, 0x800, 0x4, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f00000001c0)={0x7, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e20, @broadcast}, 0x80, 0x4, 0x5, 0x4, 0x3, &(0x7f0000000180)='bond_slave_0\x00', 0xeaf4, 0x1, 0xdb6}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000140)={0x0, 0xfffffffffffffffd, 0x40000005000, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000003c0)=ANY=[]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x1, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:53:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000bffffffffa000800000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, "736564000000000400"}, 0x2c) 15:53:55 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00]}}, 0x1c) 15:53:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003a000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="670f23e00fc79f8769ff02c4c27d213b0f06ca09000f5b33b98d040000b8f71f0000ba000000000f30660f2a3ec744240061000000c744240234e311d3c7442406000000000f0114240f01df", 0x4c}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={"74657146a900", {0x2, 0x0, @dev}}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:53:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, "736564000000008400"}, 0x2c) [ 1254.076603] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0x4b47, 0x0) 15:53:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b030000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:56 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffffffff000]}}, 0x1c) 15:53:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, 'sed\x00\x00\x00\x00\x00\x00\x00\x00h\x00'}, 0x2c) [ 1254.219237] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:56 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x7, 0x40000) write$P9_RAUTH(r2, &(0x7f0000000100)={0x14, 0x67, 0x1, {0x40, 0x2, 0x2}}, 0x14) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:53:56 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0ffffffff]}}, 0x1c) 15:53:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0x81a0ae8c, 0x0) [ 1254.414425] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000300000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b007400000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, 'sed\x00\x00\x00\x00l\x00'}, 0x2c) [ 1254.459159] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:56 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000]}}, 0x1c) 15:53:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003a000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={"74657146a900", {0x2, 0x0, @dev}}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:53:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b080000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) [ 1254.682024] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, "736564000000000600"}, 0x2c) 15:53:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0x4090ae82, 0x0) 15:53:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000300000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:56 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0xc0, 0x0) bind$bt_l2cap(r3, &(0x7f0000000100)={0x1f, 0x80, {0x1, 0x9, 0x2, 0x6, 0x6543, 0xffffffffffffff48}, 0x3da96de6, 0x6}, 0xe) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:53:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000bffffffffa001000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:56 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfec00000]}}, 0x1c) [ 1254.895178] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, 'sed\x00\x00\x00\x00H\x00'}, 0x2c) 15:53:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0x8090ae81, 0x0) 15:53:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b00bf00000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b080000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) [ 1255.089681] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:57 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500]}}, 0x1c) [ 1255.167560] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:57 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1000000) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x100, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r4, 0x5385, &(0x7f0000000140)={0xbf, ""/191}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:53:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, 'sed\x00\x00\x00\x00 \x00'}, 0x2c) 15:53:57 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc00000000000000]}}, 0x1c) 15:53:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b00fd00000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b080000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, 'sed\x00\x00l\x00'}, 0x2c) 15:53:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0x5452, 0x0) [ 1255.401950] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000bf0000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) 15:53:57 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000a0ffffffff]}}, 0x1c) [ 1255.555860] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:57 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000680)='/dev/amidi#\x00', 0x6, 0x20000) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/enforce\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000880)) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000640)={0xffffffffffffffff}) sendmsg$rds(r3, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote, [0x3f000004, 0x700, 0x0, 0xc0fe, 0x100000004000000, 0x0, 0x0, 0x100000000000000]}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80389}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9, 0x60}}], 0x48}, 0x0) openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) shmget$private(0x0, 0x1000, 0x80, &(0x7f0000ffe000/0x1000)=nil) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc058560f, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000008c0)={0x5, 0x0, [{0x80000019, 0x4, 0x800, 0xfffffffffffffff2, 0x7}, {0x40000001, 0x6, 0x2, 0x4, 0x19da}, {0x0, 0x2, 0x1, 0x9, 0x4}, {0xc0000001, 0x7, 0x1, 0x1, 0x649}, {0x7, 0x6, 0x1, 0x7, 0x80}]}) ioctl$KVM_REGISTER_COALESCED_MMIO(r6, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f0000000940)={&(0x7f0000000800)=[0x0, 0x7fff, 0xb17, 0xffff], 0x4, 0x0, 0x6, 0xef, 0xfffffffffffffffd, 0x2, {0x1000, 0x5, 0x7, 0x3ff, 0x1f, 0x7, 0x0, 0x18c000000000, 0x3, 0x4, 0xd87e, 0x7ff, 0x9, 0x6, "2ba01580772b0c2bf33fcd7396db178c4de2a25316531e69717273aac4631360"}}) 15:53:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b020000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x52, {0x2, 0x4e22, @empty}, 'bpq0\x00'}) [ 1255.649407] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0x40049409, 0x0) [ 1255.787697] WARNING: CPU: 1 PID: 6904 at net/rds/message.c:316 rds_message_alloc_sgs+0x10c/0x160 [ 1255.796662] Kernel panic - not syncing: panic_on_warn set ... [ 1255.802577] CPU: 1 PID: 6904 Comm: syz-executor2 Not tainted 4.20.0-rc5+ #141 [ 1255.809858] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1255.819233] Call Trace: [ 1255.821843] dump_stack+0x244/0x39d [ 1255.825492] ? dump_stack_print_info.cold.1+0x20/0x20 [ 1255.830727] panic+0x2ad/0x55c 15:53:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20084000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, "73656400008800"}, 0x2c) [ 1255.832550] kobject: 'kvm' (000000000802c9da): kobject_uevent_env [ 1255.833948] ? add_taint.cold.5+0x16/0x16 [ 1255.844328] ? __warn.cold.8+0x5/0x45 [ 1255.847831] kobject: 'kvm' (000000000802c9da): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 1255.848136] ? rds_message_alloc_sgs+0x10c/0x160 [ 1255.860929] kobject: 'loop5' (0000000035167682): kobject_uevent_env [ 1255.861913] __warn.cold.8+0x20/0x45 [ 1255.872450] ? rcu_softirq_qs+0x20/0x20 [ 1255.876443] ? rds_message_alloc_sgs+0x10c/0x160 [ 1255.879378] kobject: 'loop5' (0000000035167682): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 1255.881217] report_bug+0x254/0x2d0 [ 1255.881240] do_error_trap+0x11b/0x200 [ 1255.881263] do_invalid_op+0x36/0x40 [ 1255.901908] ? rds_message_alloc_sgs+0x10c/0x160 [ 1255.906668] invalid_op+0x14/0x20 [ 1255.910120] RIP: 0010:rds_message_alloc_sgs+0x10c/0x160 [ 1255.915488] Code: c0 74 04 3c 03 7e 6c 44 01 ab 78 01 00 00 e8 8b 21 2a fa 4c 89 e0 48 83 c4 08 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 74 21 2a fa <0f> 0b 31 ff 44 89 ee e8 78 22 2a fa 45 85 ed 75 1b e8 5e 21 2a fa [ 1255.934615] RSP: 0018:ffff8881d96ef460 EFLAGS: 00010216 [ 1255.940010] RAX: 0000000000040000 RBX: ffff88817b5d0cc0 RCX: ffffc90009e8a000 [ 1255.947279] RDX: 00000000000010b5 RSI: ffffffff87557a4c RDI: 0000000000000004 [ 1255.954546] RBP: ffff8881d96ef490 R08: ffff8881ac048380 R09: ffffed103b5e5b5f [ 1255.961819] R10: ffffed103b5e5b5f R11: ffff8881daf2dafb R12: 0000000000000000 [ 1255.969106] R13: 0000000000000791 R14: 0000000000000791 R15: 0000000000000089 [ 1255.976395] ? rds_message_alloc_sgs+0x10c/0x160 [ 1255.981168] rds_cmsg_rdma_args+0x82d/0x1510 [ 1255.985578] ? retint_kernel+0x2d/0x2d [ 1255.989470] ? trace_hardirqs_on_caller+0xc0/0x310 [ 1255.994413] ? init_wait_entry+0x1c0/0x1c0 [ 1255.998654] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1256.003416] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 1256.008875] ? rds_rdma_extra_size+0x310/0x310 [ 1256.013488] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1256.018249] ? retint_kernel+0x2d/0x2d [ 1256.022151] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 1256.027362] rds_sendmsg+0x19a2/0x3180 [ 1256.031320] ? rds_send_drop_to+0x19d0/0x19d0 [ 1256.035839] ? zap_class+0x640/0x640 [ 1256.039585] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 1256.044169] ? retint_kernel+0x2d/0x2d [ 1256.048060] ? trace_hardirqs_on_caller+0xc0/0x310 [ 1256.052997] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1256.058291] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 1256.063774] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1256.068539] ? retint_kernel+0x2d/0x2d [ 1256.072432] ? rds_send_drop_to+0x19d0/0x19d0 [ 1256.076936] ? rds_send_drop_to+0x19d0/0x19d0 [ 1256.081440] sock_sendmsg+0xd5/0x120 [ 1256.085174] ? rds_send_drop_to+0x19d0/0x19d0 [ 1256.089693] ? sock_sendmsg+0xd5/0x120 [ 1256.093582] ___sys_sendmsg+0x7fd/0x930 [ 1256.097596] ? copy_msghdr_from_user+0x580/0x580 [ 1256.102367] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1256.107183] ? __fget_light+0x2e9/0x430 [ 1256.111167] ? fget_raw+0x20/0x20 [ 1256.114629] ? lock_downgrade+0x900/0x900 [ 1256.118786] ? lock_release+0xa00/0xa00 [ 1256.122759] ? perf_trace_sched_process_exec+0x860/0x860 [ 1256.128222] ? posix_ktime_get_ts+0x15/0x20 [ 1256.132543] ? trace_hardirqs_off_caller+0x310/0x310 [ 1256.137662] ? lock_release+0xa00/0xa00 [ 1256.141637] ? perf_trace_sched_process_exec+0x860/0x860 [ 1256.147094] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1256.152631] ? sockfd_lookup_light+0xc5/0x160 [ 1256.157139] __sys_sendmsg+0x11d/0x280 [ 1256.161038] ? __ia32_sys_shutdown+0x80/0x80 [ 1256.165453] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1256.170996] ? put_timespec64+0x10f/0x1b0 [ 1256.175159] ? do_syscall_64+0x9a/0x820 [ 1256.179138] ? do_syscall_64+0x9a/0x820 [ 1256.183132] ? trace_hardirqs_off_caller+0x310/0x310 [ 1256.188261] __x64_sys_sendmsg+0x78/0xb0 [ 1256.192322] do_syscall_64+0x1b9/0x820 [ 1256.196223] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1256.201610] ? syscall_return_slowpath+0x5e0/0x5e0 [ 1256.206558] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1256.211418] ? trace_hardirqs_on_caller+0x310/0x310 [ 1256.216433] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 1256.221469] ? prepare_exit_to_usermode+0x291/0x3b0 [ 1256.226510] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1256.231361] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1256.236558] RIP: 0033:0x457569 [ 1256.239770] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1256.258684] RSP: 002b:00007f2c16f47c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1256.266396] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 1256.273677] RDX: 0000000000000000 RSI: 0000000020001600 RDI: 0000000000000006 [ 1256.280984] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1256.288281] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2c16f486d4 [ 1256.295549] R13: 00000000004c4037 R14: 00000000004d6880 R15: 00000000ffffffff [ 1256.304238] Kernel Offset: disabled [ 1256.307869] Rebooting in 86400 seconds..