00140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0xcd00000000000000) 06:19:08 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:08 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af04, &(0x7f0000000180)) 06:19:08 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af12, &(0x7f0000000180)) 06:19:08 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x400454ca, &(0x7f0000000180)) 06:19:08 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:08 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:08 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:08 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:08 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:08 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:09 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4090ae82, &(0x7f0000000180)) 06:19:09 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0xce00000000000000) 06:19:09 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)) 06:19:09 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) clock_adjtime(0x6, &(0x7f0000000080)={0x5, 0x1ff, 0x1000, 0x0, 0xfdf9, 0x8, 0x1, 0x5, 0x8, 0x5, 0x1ff, 0x175, 0x7, 0x7, 0x8001, 0x80000000, 0x9, 0x310, 0x77f, 0x3, 0x9, 0x0, 0x5, 0x401, 0x7, 0xc00e}) ioctl$KVM_DIRTY_TLB(r1, 0x4010aeaa, &(0x7f0000000040)={0x10000, 0x4}) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_NUM(r1, 0x4008af10, &(0x7f00000001c0)={0x3}) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af12, &(0x7f0000000180)={0x200}) close(r1) ioctl$VHOST_SET_VRING_NUM(r1, 0x4008af10, &(0x7f0000000240)={0x1, 0x8}) 06:19:09 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x40049409, &(0x7f0000000180)) 06:19:09 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:09 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1039.771875][ C1] net_ratelimit: 18 callbacks suppressed [ 1039.771882][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1039.783345][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:19:09 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:09 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:09 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:09 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:10 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x800454d2, &(0x7f0000000180)) 06:19:10 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0xd004000000000000) 06:19:10 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af12, &(0x7f0000000180)) 06:19:10 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040)=r1, 0x4) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af12, &(0x7f0000000180)) 06:19:10 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4004af07, &(0x7f0000000180)) 06:19:10 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:10 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:10 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1040.891911][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1040.897701][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1040.903512][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1040.909228][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:19:10 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:10 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:10 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1041.371906][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1041.371911][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1041.371949][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1041.377711][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:19:11 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x80086301, &(0x7f0000000180)) 06:19:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0xd901000000000000) 06:19:11 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:11 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af13, &(0x7f0000000180)) 06:19:11 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af12, &(0x7f0000000180)) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x10000, 0x0) 06:19:11 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4004af61, &(0x7f0000000180)) 06:19:11 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:11 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:11 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:11 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:11 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:11 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:12 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x8008af00, &(0x7f0000000180)) 06:19:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0xdb01000000000000) 06:19:12 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:12 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af18, &(0x7f0000000180)) 06:19:12 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x6, 0x8001}, 0x8) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af12, &(0x7f0000000180)) fsetxattr(r0, &(0x7f0000000100)=@known='com.apple.system.Security\x00', &(0x7f0000000140)='\x00', 0x1, 0x2) 06:19:12 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af00, &(0x7f0000000180)) 06:19:12 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:12 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:12 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:13 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:13 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:13 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:13 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x8038550a, &(0x7f0000000180)) 06:19:13 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0xde01000000000000) 06:19:13 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000180)) 06:19:13 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x8080, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) write$input_event(r2, &(0x7f0000000040)={{0x0, 0x2710}, 0x16, 0x20, 0xfd9a}, 0x18) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af12, &(0x7f0000000180)) 06:19:13 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af03, &(0x7f0000000180)) 06:19:13 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:13 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:14 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:14 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:14 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:14 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:14 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x805c6103, &(0x7f0000000180)) 06:19:14 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0xe006000000000000) 06:19:14 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)) 06:19:14 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) io_uring_setup(0xf91, &(0x7f0000000040)={0x0, 0x0, 0x7, 0x0, 0x3ad}) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af12, &(0x7f0000000180)) 06:19:14 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af04, &(0x7f0000000180)) [ 1045.051881][ C0] net_ratelimit: 11 callbacks suppressed [ 1045.051888][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1045.063402][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1045.069184][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1045.074946][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:19:14 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:15 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:15 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:15 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:15 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0xe803000000000000) [ 1045.531901][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1045.531917][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1045.537787][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1045.543505][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:19:15 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0xc0045878, &(0x7f0000000180)) 06:19:15 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0xfc01000000000000) 06:19:15 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af22, &(0x7f0000000180)) 06:19:15 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af12, &(0x7f0000000040)) 06:19:15 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:15 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)) 06:19:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0xfe00000000000000) 06:19:15 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:15 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1046.011870][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1046.017680][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:19:15 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:15 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:16 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0xc0045878, &(0x7f0000000180)) 06:19:16 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0xff00000000000000) 06:19:16 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af23, &(0x7f0000000180)) 06:19:16 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af12, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000080)={0x0, 0x80000, r1}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000000c0)={r2, 0x80000, r1}) 06:19:16 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0xff02000000000000) 06:19:16 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af12, &(0x7f0000000180)) 06:19:16 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0xc0189436, &(0x7f0000000180)) 06:19:17 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af24, &(0x7f0000000180)) 06:19:17 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:17 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:17 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:17 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:17 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:17 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:17 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [{0x8a2, 0x0, 0xa03}, {0xbe5, 0x0, 0x8}]}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af12, &(0x7f0000000180)) 06:19:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0xff0b000000000000) 06:19:17 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:17 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af13, &(0x7f0000000180)) 06:19:17 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0xc020660b, &(0x7f0000000180)) 06:19:17 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af60, &(0x7f0000000180)) 06:19:17 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:18 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:18 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:18 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:18 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:18 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:18 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) accept4$packet(r1, &(0x7f0000000040), &(0x7f0000000080)=0x14, 0x80800) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af12, &(0x7f0000000180)) 06:19:18 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0xffffffff00000000) 06:19:18 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)) 06:19:18 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)={0x2}) 06:19:18 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4020940d, &(0x7f0000000180)) 06:19:19 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:19 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:19 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:19 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:19 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x5, 0x40000) ioctl$RTC_WKALM_RD(r4, 0x80287010, &(0x7f0000000200)) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:19:19 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af12, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB="89000000190cb1317ae3bc119acad5c6412e8a7e110f87d3d36a1b490d0fbfab2f0f1b3681a866be07313d7800b5280e38169ff791cb8be681afded61a8b264749f3b91cd3f049e42e0b88a94905396194864c55690c023f338ecdf3c18ebf80bdccda9f41c8d798513a7ee80fa167707d047897371015f0863b50432f6aa61d2bff2c97af1103000000ff76dc670877b6d02219"], &(0x7f0000000100)=0x91) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e23, @loopback}}}, &(0x7f00000001c0)=0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e23, 0x48e, @loopback, 0x5}}, [0x7f, 0x3, 0x5, 0x9, 0x7, 0x0, 0x7, 0x2, 0x101, 0x9, 0xffffffff80000001, 0x5, 0x1, 0x1bda0, 0x8]}, &(0x7f0000000500)=0x100) recvfrom$unix(r1, &(0x7f0000000240)=""/228, 0xe4, 0x40000002, &(0x7f0000000640)=@abs={0x1, 0x0, 0x4e21}, 0x6e) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000540)={r2, 0xc1, "6757da1a0e5743a6c1b0ce7fe97294f0e2700005a7aa08007cd9e5c57f10a56d13ff23be3133444afa21eef821c4b6f3f50c63943c2cbd333ba85abad4cc2be415e49133b9a0b3563458bdba153af16f0a248812d3d0b994196843243f4ab6ed8cb6f15b7604d4b8d438ea4b3c1d1f5e2539c20b247d717003eafa8d68e947b08429c6019abbe81bbad9fd3b4e9cc4075dd17843c7698d85cb59069b8655984f3a8f64f468a200c3cb5deb1ec6918e8e320564e7779f3892edd701c53fc9e09560"}, &(0x7f0000000140)=0xc9) 06:19:19 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000440)="11dca5f070f00e43a22e47d795b770bdbbf1331512b719531e2d5652fbb89e57cb99a8443aa1405fe3298b91a48a81ed439350330c04706a8a1e532abaefe2f569859544adc3f2c41dbe285d62533bda6197188661db50aeb29e83922a04441cc7dd7d0f3168c57842a509ec862e5dd3718ff1487a690ca11146019e166f535fd157529a6d0fa33aa4ba039d41a3b71226464424f90f669352297d11d393f4b4") r2 = dup(r1) ioctl$VIDIOC_S_SELECTION(r2, 0xc040565f, &(0x7f0000000540)={0x2, 0x3, 0x1, {0x9, 0x8, 0xd57a, 0x9}}) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, &(0x7f0000000340)) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='trusted.overlay.upper\x00', &(0x7f0000000600)={0x0, 0xfb, 0x1015, 0x0, 0x5d4, "885a9e93c8ad8408e4ff71f85c07f191", "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"}, 0x1015, 0x0) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/btrfs-control\x00', 0x4200, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x24, &(0x7f0000000500), 0x4) lsetxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v1={0x1000000, [{0x1, 0x101}]}, 0xc, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 06:19:19 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)={0x3}) 06:19:19 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000180)) 06:19:19 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4020ae46, &(0x7f0000000180)) 06:19:19 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:19 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:19 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:20 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:20 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1050.181875][ C1] net_ratelimit: 17 callbacks suppressed [ 1050.181883][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1050.187589][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:19:20 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:20 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) select(0x40, &(0x7f0000000040)={0xfffffffffffff000, 0x67, 0x3, 0xf2f, 0x4, 0xaa5, 0x20000, 0x1}, &(0x7f0000000080)={0x0, 0x2, 0x81, 0x0, 0x8, 0x72, 0x5}, &(0x7f00000000c0)={0x7, 0x235e2f14, 0x0, 0x0, 0x4, 0x7fffffff, 0xfff, 0x9}, &(0x7f0000000100)={0x0, 0x7530}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af12, &(0x7f0000000180)) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)) 06:19:20 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x50) ioctl$RTC_ALM_SET(r3, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:19:20 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)={0x4}) 06:19:20 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af22, &(0x7f0000000180)) 06:19:20 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:20 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4028af11, &(0x7f0000000180)) 06:19:20 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:20 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:20 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:20 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:20 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:21 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) mknodat(r1, &(0x7f0000000040)='./file0\x00', 0x10, 0x4) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af12, &(0x7f0000000180)) 06:19:21 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1051.291874][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1051.297679][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1051.303467][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1051.309200][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:19:21 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) symlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00') syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f0000000240)={@loopback, 0x0}, &(0x7f00000002c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000480)={'team0\x00', r4}) ioctl$KVM_GET_SREGS(r3, 0x8138ae83, &(0x7f0000000340)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:19:21 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af23, &(0x7f0000000180)) 06:19:21 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)={0x5}) 06:19:21 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4058534c, &(0x7f0000000180)) 06:19:21 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:21 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:21 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:21 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1051.771882][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1051.771886][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1051.771920][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1051.777652][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:19:21 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:22 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200200, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0x40000000) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af12, &(0x7f0000000180)) 06:19:22 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) timer_create(0x508d4628a3ee0613, &(0x7f0000000180)={0x0, 0x3a, 0x4, @thr={&(0x7f0000000340)="b92ba4f33ad4c48bb3bb3f7c45f200151c27e5110196109c7f127a4d214fbded52e088d9a776774b4a2092ea9661fa29976001218b45f5a450519ce782d082159c41c5ca7db49c8615d4fdda90b1f4823a61c6ef5bc361540dac5a3ea71b0640b1876a44737911a663cded2251d88fa70f0995c86cdf879a0a91612b9deb9770972b909dbec3902a18e010ec29fee12103bc8c0110f2b0c914f2841c4be5cee4e0c8309f12d130febb01518927526a525894bd51aef9479a401e91889c0fcbabda32f6b09b087738", &(0x7f0000000200)="7d78c13a2eb351d2f695368854ed26eff6d9ee1aa6975aba4e1110b22984298b322c7e0dacef872f8e60779c0fb3e4d1ac0b3d1186e18e2570f2cf895d970b24736a49075c33be53149627e63b436e82c65ddde002c14098ce89c28b07564a197ab3f4810c7e5fd734bd56"}}, &(0x7f00000002c0)=0x0) timer_delete(r2) unlink(&(0x7f0000000080)='./file0\x00') r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000004c0)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e22, 0x6a537ad1, @empty, 0x9}, @in6={0xa, 0x4e21, 0xc, @local, 0x4}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}], 0x58) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:19:22 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:22 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af24, &(0x7f0000000180)) 06:19:22 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:22 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4090ae82, &(0x7f0000000180)) 06:19:22 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)={0x6}) 06:19:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x22, 0x0, 0x81, 0x10004}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x28, 0x200640) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000340)=[@in6={0xa, 0x4e23, 0x7, @empty}, @in6={0xa, 0x4e23, 0x3ff, @dev={0xfe, 0x80, [], 0x25}, 0xffffffffffffff81}, @in6={0xa, 0x4e23, 0x42, @dev={0xfe, 0x80, [], 0x1a}, 0x1fe000000000000}, @in6={0xa, 0x4e21, 0x9, @local, 0x1}, @in6={0xa, 0x4e21, 0x4800000000, @ipv4={[], [], @empty}}, @in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e23, 0xff, @empty, 0x6}, @in6={0xa, 0x4e20, 0x40, @ipv4={[], [], @loopback}, 0x401}], 0xd4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:19:22 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:22 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:22 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:22 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) socket$isdn(0x22, 0x3, 0x37) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af12, &(0x7f0000000180)) 06:19:22 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') socketpair(0xa, 0x80003, 0x5, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000000200)) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:19:22 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:22 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af60, &(0x7f0000000180)) 06:19:22 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:23 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x800454d2, &(0x7f0000000180)) 06:19:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") r2 = dup3(r0, r1, 0x80000) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000440)={0x10003, 0x1, 0x0, 0x1000, &(0x7f0000007000/0x1000)=nil}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000240)='./file0\x00') r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x3, 0x0, 0x0) r5 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) bind$bt_rfcomm(r5, &(0x7f00000002c0)={0x1f, {0x3000000000000, 0x8, 0x7fff, 0x3, 0xd77, 0x2}, 0x6}, 0xa) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x4000, 0x0) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="2f645ce02f6e756c6d623400"], &(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='adfs\x00', 0x801, &(0x7f0000000400)='/dev/swradio#\x00') write$selinux_attr(r6, &(0x7f0000000200)='system_u:object_r:pam_var_run_t:s0\x00', 0x23) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:19:23 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:23 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)={0x7}) 06:19:23 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:23 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) fsetxattr$trusted_overlay_origin(r1, &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af12, &(0x7f0000000180)) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) 06:19:23 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:23 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:23 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:23 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:23 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4020940d, &(0x7f0000000180)) 06:19:23 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:24 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x80086301, &(0x7f0000000180)) 06:19:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x105240, 0x0) getpeername$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000240)=0x14) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:19:24 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:24 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)={0x8}) 06:19:24 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:24 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af12, &(0x7f0000000180)) 06:19:24 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:24 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:24 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:24 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:24 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4020ae46, &(0x7f0000000180)) 06:19:24 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:24 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x8008af00, &(0x7f0000000180)) 06:19:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)='lomd5sum\x00', 0xffffffffffffffff) request_key(&(0x7f00000002c0)='cifs.idmap\x00', 0x0, 0x0, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:19:24 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:24 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)={0x300}) 06:19:24 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:25 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af12, &(0x7f0000000180)) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x18) io_uring_register$IORING_REGISTER_EVENTFD(r1, 0x4, &(0x7f0000000040)=r1, 0x1) 06:19:25 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:25 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:25 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:25 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1055.451873][ C0] net_ratelimit: 12 callbacks suppressed [ 1055.451878][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1055.463329][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1055.469096][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1055.474855][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:19:25 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4028af11, &(0x7f0000000180)) 06:19:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x22000, 0x21) sendmsg$nl_netfilter(r4, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f00000005c0)={0x10cc, 0x6, 0x4, 0x100, 0x70bd2c, 0x25dfdbfe, {0x2, 0x0, 0x8}, [@generic="5d8b3065da46fac842bf36af75acfb18a0947a5c06eff1319e84b60cbe23cf9dc3d04aa2558e33124a5f6dc04dfadc25afb07a1abd64a9346e1455a83883235e0e437f8ff2cf02ee3291d3395693e1c24c8c0cb3fb1553234ee26f00aa0e3dc797e79345849dbb8fc41ab0f27c1feb53d0a107e46a", @typed={0x8, 0x1a, @u32=0x20}, @generic="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", @generic="ecab822b2a859435f281577076c67d4e4668be4b68596d6cbef89b370eccb40efeac01daf53d69c3ec7ba58a6603421ff5a804ac24f0089266f9aa"]}, 0x10cc}, 0x1, 0x0, 0x0, 0x80}, 0x6e7712c08235f790) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:19:25 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0xc0045878, &(0x7f0000000180)) 06:19:25 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000340)="fe71a56d66398ce0211dae502080f07e78818c624906cfe1410266e928967220e4ed5cc12f50fea1c2c623963c9cff4d3e3ca561787e3e603c582306e26d5a6ddbf2401cde14e11b87ffc1a81a6c3bce1c90a4f34dbb8c99b921fce99003845f25d723ba1f32d7c1184e15ac1924f375311fc7e61908e986e33101266281decb35c51bc09801f6ca6e07ffd9e1b62ec00d85be4c4ec3fae5cc7a097de7c25531c4f6f4e945025870770751e1b39ef551c1", 0xb1}, {&(0x7f0000000400)="dacb835f678f0c39b2a3b520d76394bd36ee302f847cded7f4b683ddafe21e8d192bdfa13b62fd7b87577246084353de7583bc83ec0e8fa984325decd866b5a29a71dc2820579f8e9f9c4e0668081d3d1a8a0b2cbed0b141a6d8b0c77f71fc4b138cb432f065d025eb786cc2010f0e11c2d082ec65b53416f37088b4547afcd3b5", 0x81}, {&(0x7f0000000180)="8c7bcc602ace22cc1c48a59761618aa8f44a37", 0x13}, {&(0x7f0000000200)="fe3e22996520", 0x6}, {&(0x7f0000000240)}, {&(0x7f00000005c0)="5132f5f607ba84a306e95532f6b5fa70383ee77df2032b753f9686979d170432c7c45326d7f8561e98e943d6d9082d637278be3a3484ec5604460f161a9aada007d09642a8803b218fd72ee1b2bc43ae82912283db6cfd25a92bfbe45b913ee3710992305e1923dbb9555109c1cef055beea42b2423f92af6e8ef686d51b58a5e0907103e07a5c6b98c4b3155abb574ecc085ed00eae32b3c67e08fb17f2766e65001f4bafab324125000bf4de49e619f2d79c6c505d051409f73357f3cf183a763ba7aa1acfbc2776a86f04944698e90f1d75e65e7e", 0xd6}, {&(0x7f00000004c0)="0855c786b4b3096b151378926c7e15adacc9915ce0bdf32aac5928eed68545d96d9995e0ee1c856e71546ab7fcafc706cb5aa92f6ab1fb2671b2e5757f3b11064fef241337b8605a61d5599ed7f088366fe685395fdd28c9046153741634fb80116882361660516a54e518a810762d72e25bf132a19a6f49213cd211c511e014dc92ba7b6bdd3f981395a7e2004420dfc95ed3a674e053908a2d85a68f39ebc1", 0xa0}], 0x7, &(0x7f0000001a80)=ANY=[@ANYBLOB="18000000000000001d01000008000000ad70068fed00000010100000000000001801000002000000edff1bb7e688adfb273560cbb3cbb302d2a5279c0b81616c8ffac84f189e149d71e0a1c300cb8e5345d9f352a57a518d28c099d140e66387784cf7126af12b87cab2dbb48fd44fa5d0a996649774e82c66c299a0168b124b73c242b2f04870656bd334b7471da5ba7d385c81ca49a72f57dea383f3f7a5c29ebecdc614490532366eac121a570fdb1fd0812111ea1ea7768f4a22c820721179eded764dd15d0ef251ed5cebc44898c5dbaa88f3d2831f905fd992e172f22a2b609772cc5ae356caa9dc4d8e31a5857f78eba13e18448c966817c9690e887076dc167e7f9087aa0e7683b66660fbeaaba6a718e3b1057dfcaed2d505a83743bd08716a3a5ca1a66ace09f37f1da988fee429281504ef20ff0e8ff2e5c83b693ed6b8f2ee36a61ffff84e5398efdcf3aa736bd1e249fc2ec04d99f714098d5c439b98de9558bd911fd72e28c8c6bc7ee01d2c87836dd1a5e3354aa068a42f0afc1e759fc36883965f1a8818a812a304c2e12742d23bf81c97adf835c23bfcefa1962b341e369904346be79ab64beb75dad834086ebf64d5ef5ee454821eeb567408df9f96f8489dee3830527890a626c48258038ac664c98d07ff99257c202856b80656e11cc15aa5d538472c7752e046b0ce09c73712e00692b0a7a7386010367a9e5c53238dc4c7a76f66b88e22c029d7367753d92e5f9b97acf29deb995bc8d36fab7936251cb1f82ee43d87df4ea30e73c64f5304b11d9740ec4e704f4b226e2d4b65e816b532df226c84a044a6477e6ecb879519a7631fd818b16c9550d3fe03f6fe67f08c68ac0f6c554f99325c3517b94ab6d63597cc4735b7b61700a1389ceece2331bfa5ffed312815a0573f5cea296a766a563b86b793990a7e33fe8a3140e0e6d869fc3970f901518f42c894e9d1ae6fc4c2c4ce3d28801ad263c1d2eb9efa9a472e87ca137329d1c3bbff0b6d77147e24ae5f88d846dd8adb19e80635484bfa2bcf9dc2bf47b7cb379e61b23ad09f884b183849592c3ed239f19f1477e352cd69494eb2a5cafeb7147fe0b89bb04672cb045312ca38872b9f9bad164e8448b1e821b088f398b7e5845f37725b637efd56b67b8b8b0f5730b20bae3b813f2133aace5bf9e4cf1df3f5cec40d0f6b63a974ac1e49a88c7b0d10ba835dfcee5c0f40281de7d63e79ad5740f67b16e6a704e5ed3a3b8214158c92563bcea05115eb5d4003a0c0c752613e16e4ca60b2f3be4431ce35f1d3fa647fde2df84ed85f1096694e8ad9508375fe29a66a5b7548ad2a5344f41b85028eaed2dd60727e296c01e399f3f605ef3c98b281ed596e0ccc3f2b64d26b7b1858dcbfda75aa30df971584c9e8a08159818f9dfb104907844316c37d95f78183b4bad8348ce75807398d7f8420e30f77294714cad31de6a2b6a258a8320727e8ea0d8888c05832a88e0fba3d836443c82d51631e061ad84bac7b7629b0221915d70eda183dc93c7f4057fc8bb4d2b787aa10f9bc7d4449773314b0600ba08c077d032c49626a638ff16d3c548db0611a9dcd3992bad450c88b6edbbfcada732a13081f136627901dcc2096e5691fbf9cf4da3665ae94efa5199d7ad7438c0f37a1ad60851215c69a09747610f0a175733e0ac65c9bc3d66e79b8fa8826a28bbc19c6d227a9605a7a7a697e46c50385d59cc10a08f51abc35ffa198b0e128adbc073c39eb1edc28923e8ce52a52049491b8b01c1cc59e14a749ed510a807c398cd7b48e282c502aee5dac13fced8ef9d312f7836c1d5d96c8cbfb524dc14864294a8d08e6b5721780e9e52a23bba630f9aca60d94f5376cb1cd3d6f4215ca42cda3473a6a534f65d3767c1838e8f7dae44c766f8d520e69c5cb598f45e4e0118ac09baf0d33609716e07d626206d69f441bfde4e5e512b1d65bf5c14e1ec5378cba397b50e03f1d02b0ac1f64b3629159af7240926fc9a68d74829b22717977f04e008971e6eeb6234fe8f873bc13aa032d70716e957e786f0eb593bfb97d1c8284f98e23598a1fe5aea2d5e15f651b381459bc4e3e90075e5f67a4b9c8da181267f3fcd8a8472fa89240a43970a87a0efa1d21044bd0cfe6d66f5a1a1b25fef81097dd146b9efe253db33cdbe4d1ffaf8a005bf8833fda0703f763aa2c73918881e5d4e4de9c8702c9af954544c738a1c2fc0ef540247fe4c0144afd8e37be89d56c80833e261604c6510657e29723c35d41424bb45ad4a9ea3af9ae306a7a8e9f24aafc74aa15a2534bddb029f4573bd1d465832b19034eb93825956a2dbe8951a486a43d18bb40e5153244b2618e64de1e58826ab88aca7d26d6cf86cc7869678a8a7e5bab48e7e4710e50f52800210048bc06b53065e937ff480314491a28075abad3d8f80d69dd4b09206f1a97ba50be8b48f8aa52aa538a629fbbd38f2e41346d2276ceaed47ef64d0dd988770ded9d58ab6d98ec48450d18e8c67fe01cbb5aa33419126bd85b4d7f4bbc90983c03d6f479d7410c78dd373b627e6f8e18755d280559deba5570823d29adb2482d498cedcafe9bd187a3625f776df1833fdefbe82cd268b6bd70a53e9c0123c87739f189462153cd60f2185c87d31c23fb78eb696e9cde483156fd36e73d293e8d852291c85a0a72e19ea5999ff98e1da2c8d9bb1bf64299ed33e45ce13b9a276b2f5f387cdbaac9897d5457480ff52f32ab1988abd1d08b0146965fbfc661b1c4dfd718dc8cc471144074b7f33006b3c0bcb056f0674c47456799624ed9b38d3626eb3f9fe68ace685f9e9928e6a7a752f4cc0e6b8715ad025772ef15024d2c3fa181c6dcec1c5c23571a19be865078c60d760f3f9923bc3b303d80d4fb70830d8d2cc938b292817a8eee0d39c8d8131c3691f94e03f727bb1ab3189bc89aa8a27232ab6795613c19bd143b0603c5c4b021466596112d4364c7479bcf1fe7ff7d5d00ff33fda14f8d2dcac05ac1ff1bd80e1706f4e420790b132ef34158d2ccaefcd3e4edae77e54c28b9a7635aceb2c0725a066f64e10c3b9033ebdd66312fdf9fd6cffb3f76275a027ee1eb18fa23fcd7b0e276a2f2af90db84ab3adf32b88c73ee653c06a679763b40448f2a41f050e98ad48d86a167c5601d25e0e8884184952234810a6a9a007e8c2fcc7c983ddfdaac8f7db7a2cab47d92e34c8a750c86704c4e792411df2a292e4276e27ab694c92bff218835034194666b0ee78672790ec97dc46fff0df33a7940941e15988a684700a231bffc5fc5980f7d53609363dac1d9f1f955a27a467c52d46e58c9e9d6e05522364436bb100b22158e7bd2b14e79f1d32ffd768871df2f614f0004bbd800341946687aaadaad167cea5a3c1eae0390dd36f19957434f9172b1e6eb420c24d83ecb68cc56ce66e35415a3fcfc4c6024040a3668b09defaa58ceea700ddb8703a163f63497ff401ae30ee1715dee60f604ca7052a1a8380b7f56032e3178dd5c011b4fd7d073712881b968ce75727a522e97f983056af9bd1e6f052a095e503d2bc4a457cee5da6e6a66a4036c3e12286b27812c4809d5daf241b9a7b8a0f8f8204ab01226c089ed09d7933e966be1088be6fa4944b64b5a9b149a462e2a64bae411b644758d9dc81a48ab4bbf75a7e6e72cff285bfe5fc1f624fbb28730e92c6107a658faed359254219a976a6b9cbd413e92678ed629c9a8660641e0275db88bf6eb38a7c5f2b42bd1d20e91e8a238e6abc7e20998e8e6de55fe7772b0a85194d55dadb30a5cea5a0c59885e74b88c6e9f0882896b0a6ce71ad9531d42b2f636324d9b30f739bfca40ce68cd0edbbb0043b3836162bf9adce229b98074f455db25447c66d09c7a645222b22a055dcb0a78019c008a1bd583506c2841d078eab710a435143955d7234f9ee5c9e02d4b7da1ebfe594dc7c587658aa0db1d2189cb5dd61207ccb50fba25fa461aa60535ffc6c4264d670519174ac7e32820406e8f2d4dbfa962db2c4224561fdb515ee6c44eacb7c301bc6945b3858b266b05249e8af6b4a6ede2ab4b6b308222d47e635172e7d182282fab74ced82e61966abe467642d3fcf44138b12ed8804fa9a522288a04df73210687d2406a5d76d8e94469a6a727a8a1a7653a3fe86252338a9a4aea77d8f4305d3058b2d5435f3fcadac2b2d6c492948d20fa62ec8aa19734852633a9d60d0f279a0fca448a41ce42f40168bd5d5e0e783c85371e48688304d28ccdbe9bbfb5620e2b4a3e65bf4ede9c977344576a666d6fea264c6875a1f57df4ee7955d304e3aea50ec0acc150e3cfaf73d582fd9a67aad468d7e78f3b1426533cb078ba40d73466be532bbff80306504e9e9499bf8f86d280193d55a2736f0688b1532aa31ffa9b484f607d2b8f89aa68a67b9c9e7027d0e9b6f2ca3894704c20b63ebd7bc8d5ed0512e8221bcc9fad01850e920c163982070d6e9a429ef6a540c08689484edd4c4b7507aab4648933decf796c10e920cf7e8c29d21dbfd07069ce032607639e8935f270923c60eba1f04372c629c3b252f3493faefbfc0b19541a649abc5e368601a3ccb2ff4fbf7c126c509bffc4526be2d8d673e30628a0c94bc7f647f5579183ae91f911d499a8ea7a72a61ba0bc1a85d39cd977db4c3c9ff5cec375d3548ac47a6aaa27982bb0428aaa4c0cc3aeee74768eba9d0ce41262f737e5bd35448cfe22575c8491ef4b97b8164957ba3c8689717d311dc40d7e52ea9e1eb59412d63fa85a0ece8d2a7fabbdc58c807a43493a2e1840aa770c2b9566ffc86364f78d5b8a920febc15fcd2232bd0b728a82fae74b2d8e2851cb657127d37597252d844aea358fdab12d24f20069e865749101a36b5158089a28d8e096927b297a2fd35509b294d7425e5b671d74f008b2ae09bab81544109fb15d89c1c59af6d537812b22aad518ba42825b281658dbf40f655f81f3765721774a81f1e072a1879693d63f4eae5c276fce48f0f3689eac2f9779e501c483ab1f831fc26ea2034cf96eefc832dba4519dff126387635195cdb7764e1b01dfadbe5f5a1897b974a6d37833ffb75cfd920d4dd0c056465ef9bb7bab468bdb61571dbd093377cbab65e586c4ee30cc0fb95b81c3a955058c257e3923a71efc034c8219f90090c9702e20510ae7ef69247a26800118649a300d385f64431ace2411159b7d9becfde3a7f0414e130b25912ea21a0406c192051df8ae9d8740d8024ab8b6d5462b0d085f10d95003e87de79244907e5b3231eb504b188a47d3eb29478e7e11a6dbf0b8dd9fb31ba2da3011b04db2e39754d1b02f583f8f9abded740f5f8342e2b15fa7b9415bda662ca7dae1555619fb5df15cc2571520ff126c6e2d97d99d4b16facb3c366589e9783d246e4d10c692899865b69fecb82f762ed7b06bf11a76fe44c2871ccf5a43011b519f2ad0cbabb4977dc712b55109729a622532d69897b79d3bb68a3f2a3c3f9cb0faff07387bd9936c687f6b5a61c8a8a75cf5fa76926dcad8e1af42b38d5246942ffdc4a3a34d9c8d1e1d94c898a28c75098d897738fd21d0749a3681bb9f9e5f135dad5493e444b71f2d79b2cc4428e99fadf404a325762718f43757f8950f652dc963739bd2ab874ba94b07694392f4f4bed9f67e239696e3dea6a31d57bfac8815b1b0ceb14e7a3bd887ff48310382dc16bedab60debf7deb3a22ac529989ea1345284accb16d438bae4c62cbf354202b935ecac76866b8b96ac1ed294eaafcc88fff7113c1ead7a45f01d9e2e89ddd6ccd7d28c2c7f6d9d37ca0f62048fe91a32c61931cfd939d2ecb0000000000000000701000004000000b8cfc2d2f47ac68c0055496b4d04242c01c348cf7d1fcaa61edddf65d76f338d3c6cfa455c075efef6be60a6982591cf8f31f3528e57dd3a5dc243609751947ff49f1e83565d4ace7e5c1b8bf0457d0c9700f57dd166e0cc5f90a99da6f267e39954e14520719e5aa8b19ba55117de75f4995be746c364046443daa79db333f7d3680d1b74bff25a1853a4ce4242eabdeb7bd0c224924d9dcc94f56b7c269a0ab00000000000000097010000070000002ce256580998afb9d375e4120be7afa9a6c7879337911fde62d7b7a421f4f2bdbd323d4a9aa5d201f5fc4d2e6192f8cf3f392a89af6f265dddafc5dcc665cc50799f499e75a9cb9076937a2ec7e27df5943a921f03a61f9d791875297ae7070d27fd5aab91c6dd86cc927fd0d6ee9c69263195df44b1533f84937e528f9eaabc141c6536767e5c42b8467c76f26993eae1d01d235a0292d1db895516e900000008010000000000008400000008000000016bba12a5ca1b82bda947faf48409e2ba5fcbf829080053308b41b0d74096030b2481924ae804a530bb88c858acea67b2a1f262f83c654cd58449719aa5ecf7ef7ce8c83e05c4fe895b4b8f2e70782631e184b322e52ff3df325862df19fbbdea12702bfd26e34ac0790359acbacba46b5b401f1e301a742b429e9b866189b5b5b57445b55e473e4bb16a4647effb6957207c30d4d42daa6f1fd009ae36e8bcd2631148c4fc511c4fe963667c1155bc6368068c8f64ef1ad39b222274e164af4d5ef4f3a1b33897f3c80caf1da60905af22484d7cf2bcf48659a2a302fc3447d870ee751c2646fcfd6db1d0ded3ad22cb4961f2a339a62f4f2c50a84d367b8a33000000"], 0x1290}, 0x80) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000001a00)="260fc79cc10f000000b9ac0800000f32f466baf80cb89cca9585ef66bafc0ced66baf80cb86caad48eef66bafc0cecf1660fd59040000000c4c1e5fce166baa000b800800000efc4c1fe706d8c00", 0x4e}], 0x1, 0x4, &(0x7f0000001a80), 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:19:25 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)={0x500}) 06:19:25 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:25 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) getpgrp(0x0) r1 = getpgrp(0x0) r2 = getpgrp(r1) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f00000001c0)) syz_open_procfs(r2, &(0x7f0000000040)='gid_map\x00') openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af12, &(0x7f0000000180)) clock_adjtime(0x6, &(0x7f0000000080)={0x4, 0xfffffffffffffffc, 0x100, 0x8000, 0x80, 0x1, 0x2, 0x6, 0xfff, 0x6, 0x7, 0xfc, 0x0, 0x3, 0x100000000, 0x3f, 0x8, 0x4, 0x3, 0x5, 0xfffffffffffffffc, 0x3, 0x6, 0x5, 0x1, 0x8}) [ 1055.931867][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1055.931888][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1055.937647][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1055.943357][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:19:25 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:25 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:25 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:25 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:26 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x402c542b, &(0x7f0000000180)) 06:19:26 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:26 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0xc0045878, &(0x7f0000000180)) 06:19:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x1, 0x2) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40100}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x34, r3, 0x8, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x8, 0x1, @udp='udp:syz1\x00'}}}, ["", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x20000040) unlink(&(0x7f0000000080)='./file0\x00') r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 06:19:26 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1056.411886][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1056.417700][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:19:26 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)={0x600}) 06:19:26 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:26 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = getpgid(0x0) sched_getscheduler(r1) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000040)) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x40000, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af12, &(0x7f00000000c0)={0x0, r0}) 06:19:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000340)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mq_unlink(&(0x7f00000002c0)='cifs.idmap\x00') syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x9, 0x80000) ioctl$VIDIOC_S_MODULATOR(r3, 0x40445637, &(0x7f0000000200)={0x8, "b8fadb4536b827bacabd6f04a3990165195f2514973bd437d54b92fd02c2e935", 0x80, 0xfffffffffffffff9, 0x101, 0x11}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:19:26 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:26 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:26 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:26 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4090ae82, &(0x7f0000000180)) 06:19:26 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x2000, 0x0) getsockopt$packet_buf(r1, 0x107, 0x1f, &(0x7f0000000080)=""/81, &(0x7f0000000100)=0x51) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af12, &(0x7f0000000180)) 06:19:26 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0xc008af12, &(0x7f0000000180)) 06:19:26 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) clock_settime(0x1, &(0x7f0000000180)={0x0, 0x989680}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:19:27 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)={0x700}) 06:19:27 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") setxattr$security_evm(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000180)='security.evm\x00', &(0x7f00000001c0)=@sha1={0x1, "14c7212e988bd7d171fb112f24221e38959105e9"}, 0x15, 0x2) unlink(&(0x7f0000000080)='./file0\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:19:27 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:27 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:27 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:27 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:27 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x800454d2, &(0x7f0000000180)) 06:19:27 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:27 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0xc0189436, &(0x7f0000000180)) 06:19:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x9, 0x101040) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000240)={0x81}, 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r3 = dup2(r0, r0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40110081}, 0xc, &(0x7f0000000380)={&(0x7f00000005c0)=@newqdisc={0x2ec, 0x24, 0x4, 0x70bd29, 0x25dfdbff, {0x0, r4, {0x0, 0xd}, {0x0, 0xfff2}, {0xffff, 0xf}}, [@TCA_STAB={0x14c, 0x8, [{{0x1c, 0x1, {0x2, 0x206, 0x3580000000000, 0xbcb, 0x3, 0x9, 0x0, 0x8}}, {0x14, 0x2, [0x1, 0x2, 0x200, 0x1, 0x6, 0x3f, 0x0, 0xffffffffffffffff]}}, {{0x1c, 0x1, {0x101, 0x800, 0x54e, 0x77ad, 0x2, 0x2, 0x7, 0x1}}, {0x8, 0x2, [0x1]}}, {{0x1c, 0x1, {0x4, 0x7, 0x1, 0x8001, 0x2, 0x3, 0x7f, 0x1}}, {0x8, 0x2, [0x3f]}}, {{0x1c, 0x1, {0xffffffff, 0x1000, 0x7, 0x7ff, 0x1, 0x9, 0x4, 0x5}}, {0x10, 0x2, [0x3, 0x80a, 0x1, 0x20, 0x0]}}, {{0x1c, 0x1, {0x1, 0x401, 0x18, 0x4, 0x0, 0x7, 0x2, 0x4}}, {0xc, 0x2, [0x2, 0x2, 0x100, 0x4]}}, {{0x1c, 0x1, {0x7, 0x6, 0x9, 0x400, 0x3, 0x2000000000000, 0x547, 0x4}}, {0xc, 0x2, [0x6, 0x5, 0x9, 0x1f]}}, {{0x1c, 0x1, {0x0, 0x7, 0x1, 0x1, 0x0, 0x2, 0x401, 0x1}}, {0x8, 0x2, [0xffff]}}, {{0x1c, 0x1, {0x2, 0x2, 0x80000001, 0x5, 0x2, 0x200, 0x80, 0x7}}, {0x14, 0x2, [0x2, 0x2, 0x1000, 0x4, 0x1, 0x29, 0x5]}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x9c}, @TCA_RATE={0x8, 0x5, {0x10001, 0x1}}, @TCA_RATE={0x8, 0x5, {0x4, 0x200}}, @TCA_STAB={0x164, 0x8, [{{0x1c, 0x1, {0x9, 0x72, 0x81, 0x3, 0x0, 0x800, 0x5, 0x1}}, {0x8, 0x2, [0x6]}}, {{0x1c, 0x1, {0x7, 0x8, 0x700, 0x10001, 0x0, 0x20, 0xa4, 0x4}}, {0xc, 0x2, [0x0, 0x9a66, 0x81, 0x5]}}, {{0x1c, 0x1, {0x4, 0x6, 0x4, 0x0, 0x1, 0x2, 0x1000, 0x1}}, {0x8, 0x2, [0x4]}}, {{0x1c, 0x1, {0x1000, 0x0, 0x100000000, 0x1000, 0x0, 0x40, 0x4, 0x2}}, {0x8, 0x2, [0x63, 0x401]}}, {{0x1c, 0x1, {0x9, 0x101, 0x7, 0x9, 0x2, 0x401, 0x2, 0x8}}, {0x14, 0x2, [0x5, 0x7, 0xc000000000000000, 0x1, 0xffffffff, 0x6, 0x6, 0x2]}}, {{0x1c, 0x1, {0x7, 0x1, 0x0, 0x8, 0xb0935c4697e5596b, 0x40, 0x5, 0x1}}, {0x8, 0x2, [0x4]}}, {{0x1c, 0x1, {0x7, 0x8000, 0x3ff, 0x8, 0x0, 0x14b4, 0x9, 0x5}}, {0x10, 0x2, [0x401, 0xcde, 0x100000001, 0x342, 0x2]}}, {{0x1c, 0x1, {0x4, 0x100, 0x8, 0x7fffffff, 0x2, 0x4, 0x80000001, 0x1}}, {0x8, 0x2, [0xfffffffffffffff9]}}, {{0x1c, 0x1, {0x5, 0x0, 0x400, 0x6, 0x0, 0xffffffffffffffc5, 0x2, 0x3}}, {0xc, 0x2, [0x1, 0x7ff, 0x7]}}]}]}, 0x2ec}, 0x1, 0x0, 0x0, 0x80}, 0x8040) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000400)={0x0, 0x4f, "85c0aed15fe0bf003ae43132683627dc06ef4d705e1398117e658e5a2eec57bdabe78a5dcfe8821c3327fdd21668501574ff77592327c2a7b00d5e2ee88d317c0030672f2ef2e44438764e9b2d460f"}, &(0x7f00000002c0)=0x57) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000480)={r7, @in={{0x2, 0x4e21, @remote}}, 0x6f9aed5b, 0x1, 0x5, 0x400, 0x9}, &(0x7f0000000540)=0x98) 06:19:27 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={0x0, 0xa9d}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={r1, 0x3c}, &(0x7f0000000140)=0x8) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f00000001c0)={0x2, 0x7ff}, 0x2) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f0000000200)) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x100000000004000, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af12, &(0x7f0000000180)) 06:19:28 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)={0x3f00}) 06:19:28 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f00000003c0)='./file0\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_dev$amidi(&(0x7f00000002c0)='/dev/amidi#\x00', 0x8, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000340), &(0x7f0000000380)=0x8) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) write$P9_RUNLINKAT(r5, &(0x7f0000000240)={0x7, 0x4d, 0x2}, 0x7) r6 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x0, 0x0) io_uring_register$IORING_UNREGISTER_FILES(r6, 0x3, 0x0, 0x0) 06:19:28 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:28 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:28 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:28 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:28 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x80086301, &(0x7f0000000180)) 06:19:28 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:28 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0xc020660b, &(0x7f0000000180)) 06:19:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000180)={0x1, 0x0, [{0x2, 0x3, 0x0, 0x0, @msi={0x2, 0x4, 0x6}}]}) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x80400, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f00000003c0), &(0x7f0000000400)=0x4) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000340)={'filter\x00', 0x1e, "e14406a9b923a3bd15d351c25825dda86cbdb707673c7687d5541682723a"}, &(0x7f0000000240)=0x42) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0xfff) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:19:28 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000040), 0x6) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af12, &(0x7f0000000180)) 06:19:28 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)={0x4000}) 06:19:28 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:28 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:28 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:28 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:19:28 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:29 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x8008af00, &(0x7f0000000180)) 06:19:29 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:29 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)={0x2}) 06:19:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x1}) ioctl$TCSETX(r0, 0x5433, &(0x7f0000000180)={0x9, 0x4, [0x7, 0x3, 0x0, 0x3ff, 0x7a]}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0xfffffffffffffffd, 0x0, 0x20000050, &(0x7f0000000200)={0x2, 0x4e22, @loopback}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:19:29 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:29 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0xffffffffffffffff, 0x4) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f00000000c0)) truncate(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffe) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af12, &(0x7f0000000180)={0x3}) 06:19:29 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:29 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)={0xff00}) 06:19:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) keyctl$reject(0x13, r1, 0xffffffffffffffff, 0x6, r1) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000340)={'veth0_to_bond\x00', @broadcast}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r4, r4, &(0x7f0000013000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000200)="b8b3cac79f0f23d80f21f835800000f00f23f80fc7689f0f01b809000000b8000000000f23d80f21f835800000e00f23f866baf80cb800065e8eef66bafc0cb80f000080ef9a008800000c00f26eb9800000c00f3235004000000f30360726642664640f01cf", 0x66}], 0x1, 0x0, &(0x7f00000002c0)=[@efer={0x2, 0x8000}], 0x1) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:19:29 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:29 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:29 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:29 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0xc0045878, &(0x7f0000000180)) 06:19:29 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:29 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)={0x3}) 06:19:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0x3}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syncfs(r2) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f00000003c0)="b800008ee8f30f090f350f01b87791b80f008ed80f20e06635000020000f22e00f01c366b9800000c00f326635001000000f30660f71e7f766b83d9500000f23c00f21f86635000006000f23f8"}], 0x1, 0x20, 0x0, 0x6b2) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vsock\x00', 0x0, 0x0) sendmsg$nl_route(r4, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000021520700030000df25400000000000ea00"], 0x14}}, 0x4008001) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000440)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r5, 0x1, 0x70bd2d, 0x25dfdbfb, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x8010) 06:19:29 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:30 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x80, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x103000, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x1ff, 0x6, 0x8, 0x6, 0x5, 0x1, 0x0, 0x10000, 0x0}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000001c0)=@assoc_id=r3, 0x4) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000080)="7652c5bc0ae71023e56541bcc9c87cc653fdfcf08ad449039976eefcaca27b1a9327e3f8aa8bd1eefd2cee61b4403500717d42261ec14254589a04d0e160cdc0454377e59e4783c698eab9c01d022a1de7d46e2c89fb5b3e764e2bfd54db28860826594d0ead97c0ca4d8b7ae645cadcbe5f5a3c7e0ceb") ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af12, &(0x7f0000000180)) 06:19:30 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:30 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)={0x1000000}) 06:19:30 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000200)='rdma.current\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f0000000480)={0x7b, 0x0, [0x8, 0x100000000, 0x3]}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') socket$inet6(0xa, 0x7, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) getxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="65722e636966732e69646d617000ac5c06b71e7078c5000e3c1e95eefb9546edac29775d6140d5cd6628a2b63a30bffc281aef903ec2f229b327d9345cf05e47575e2a7e2400966b89b173b85afa0ca833b4cfa54fa0bd57c5ed83aede190795c42da3045c011cb61daa55e5000000000000"], &(0x7f0000000340)=""/180, 0xb4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_TSS_ADDR(r3, 0xae47, 0xd000) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:19:30 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:30 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1060.571886][ C1] net_ratelimit: 18 callbacks suppressed [ 1060.571893][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1060.583541][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:19:30 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0xc0045878, &(0x7f0000000180)) 06:19:30 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:30 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)={0x4}) 06:19:30 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x41000001}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x2c, r3, 0x104, 0x70bd27, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, ["", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x8010) unlink(&(0x7f0000000080)='./file0\x00') r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = shmget(0x2, 0x4000, 0x481, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_STAT(r6, 0x2, &(0x7f00000005c0)=""/4096) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 06:19:30 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x100, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af12, &(0x7f0000000100)={0x3}) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000040)=0xfffffffffffffffb, 0x4) ioctl$UDMABUF_CREATE(r1, 0x40187542, &(0x7f0000000080)={r1, 0x1, 0x1000, 0x10000}) 06:19:30 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:31 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)={0x2000000}) 06:19:31 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:19:31 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:31 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0xc004aea7, &(0x7f0000000180)) 06:19:31 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:31 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:31 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)={0x5}) 06:19:31 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000000)='/dev/vhost-vsock\x00'}, 0x30) r3 = syz_open_procfs(r1, &(0x7f0000000080)='schedstat\x00') ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000000500)={@local, 0x0}, &(0x7f0000000540)=0x14) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000580)={r4, @broadcast, @multicast2}, 0xc) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af12, &(0x7f0000000180)) 06:19:31 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)={0x3000000}) 06:19:31 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:31 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:31 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:31 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:31 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0xc008af12, &(0x7f0000000180)) 06:19:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x2) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:19:31 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1061.691875][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1061.697690][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1061.703497][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1061.709224][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:19:31 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:31 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:32 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)={0x6}) 06:19:32 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x6, 0x40000000000000, 0x1}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x5, 0x5, 0xfffffffffffffffd, 0xcb8, 0x3, 0x38, 0x1ff, {0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x1000, 0x0, 0x61, 0x7, 0x6}}, &(0x7f00000001c0)=0xb0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={r2, 0x2, 0x101, 0x2, 0x7, 0xffffffffffffffe1, 0x0, 0x104c, {r3, @in={{0x2, 0x4e21, @rand_addr=0x4}}, 0x7, 0x2, 0x2, 0x10001, 0x3}}, &(0x7f0000000300)=0xb0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af12, &(0x7f0000000180)) [ 1062.171889][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1062.171917][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1062.177681][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:19:32 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)={0x4000000}) 06:19:32 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f00000002c0)) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000340)={0x0, @speck128, 0x2, "1ecc98a423b15184"}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000200)="0f01ca22e726f082850000e72828660f388086fa00f30f1ee066b9670300000f326766c7442400000000006766c7442402006000006766c744240600000000670f0114240f1349890fc72f"}], 0x1, 0x0, 0x0, 0xfffffffffffffed1) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:19:32 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:32 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:32 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0xc0189436, &(0x7f0000000180)) 06:19:32 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:32 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:32 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:32 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1062.651867][ C1] protocol 88fb is buggy, dev hsr_slave_0 06:19:32 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)={0x7}) 06:19:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth0_to_hsr\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf000}, 0x334, &(0x7f0000000200)={&(0x7f0000000240)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x42e}}, 0x0) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r4, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r4, 0x4008af12, &(0x7f0000000180)) ppoll(&(0x7f0000000080)=[{r2, 0x200}, {r5, 0x1000}, {r5, 0x1000}, {r1, 0x1400}, {r4, 0x490}], 0x5, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000100)={0x3ff}, 0x8) 06:19:32 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)={0x5000000}) 06:19:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x80, 0x0) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="040029bd7000fcdbdf2101000000140001000000000000000004000000000000006c1400010000000000000000000000ffffac1414aabd27febdc015279a371098903f0d841f8f99bfb8b64356fab031f9cb0cf0907607b2d815e5c07b2b85521df062dc73b348f19858353f3ed312ba3d2279527d7a39fb6f14cb311150fca48a"], 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x8c1) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x1f, 0xa, 0x2000000000, 0x0, 0x0, 0xffffffffffffffff}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 06:19:32 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:32 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:32 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0xc020660b, &(0x7f0000000180)) 06:19:32 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:33 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:33 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:33 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:33 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:33 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)={0x8}) 06:19:33 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:33 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)={0x6000000}) 06:19:33 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000200)='./file0\x00', 0x22) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 06:19:33 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f00000000c0), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e21, 0x7f, @local, 0x8}, @in6={0xa, 0x4e24, 0xffffffffffffffe0, @mcast2, 0x9}, @in6={0xa, 0x4e24, 0x2, @dev={0xfe, 0x80, [], 0x26}, 0x1000}], 0x74) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af12, &(0x7f0000000100)={0x3}) 06:19:33 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:33 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)={0x2}) 06:19:33 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:34 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:34 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:34 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:34 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:34 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)={0x300}) 06:19:34 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:34 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)={0x7000000}) 06:19:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:19:34 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:34 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)={0x3}) 06:19:34 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$ppp(r1, &(0x7f0000000080)="f5db27633247ccf84e4e29355974bde03cc7776ed63e1cb2297ef8419b9d27602f2e168e3c813d507b43b3fcad2ed2c2e8667fe1e037a45ad0541545efffc579e2b7aad6c0809ae47065251f6851278a7980555ba0064b57c8b9a65475b2559cfe620d3d7196a8de8aa2d52e1ebe4dbb1ef6e932a37d8905b1a2ae3376a05daf5749696a997bc1f23ad2d6650ba821ff18075f39b7d1ad4178d1d101bfad4d7d569cb95a4f569431677b74f51280f5eb23d60a3c056cc984464772f7af30791777ba", 0xc2) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f0000000040)={'lapb0\x00', 0xffffffffffffff64}) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af12, &(0x7f0000000180)) 06:19:34 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:35 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:35 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:35 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:35 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:35 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)={0x500}) 06:19:35 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1065.851903][ C0] net_ratelimit: 10 callbacks suppressed [ 1065.851908][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1065.863353][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1065.869202][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1065.875122][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:19:35 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)={0x8000000}) 06:19:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11fca5265e0bcfe49f1a70eef8ff25728e87fb490fecb2f6b9eb2e6d003e009f7736c0ed25b031c1ec04071ab9c6c95cdc946c1e108889bbd89de5aa73341866ba075a6ec2") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:19:35 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:35 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)={0x4}) 06:19:35 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) ioctl$SIOCGSTAMP(r1, 0x8906, &(0x7f0000000140)) r2 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x200000) prctl$PR_SVE_GET_VL(0x33, 0x3d71) bind(r2, &(0x7f00000005c0)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x4, 0x3, 0x1, 0x1, {0xa, 0x4e24, 0x87a5, @loopback, 0x3f}}}, 0x80) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r2, 0x28, 0x6, &(0x7f0000000280)={0x0, 0x7530}, 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000680)=@assoc_value={0x0, 0x1ff}, &(0x7f00000006c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000700)={r3, 0x6, 0x30}, 0xc) ioctl$KVM_GET_NR_MMU_PAGES(r2, 0xae45, 0xeed) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r4, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x3000001}, 0xc, &(0x7f00000000c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="d400000009843de4496093139d406fc80000000000009ccbd4b6145d02c61a6c4998186484790a81e8a5a7e84ae223f26d06522d28b2956d9cf1ec4f0e4d4e8ad28363390fff24950da295ee96a7d731ecb7f1ce6c84a4e299b7e650857242c2a63f7a45b6986a846c9d1608036076848f62e7b1ed4b9e797568c587bebb8a36a08f8d9968448bab361dc2401f5b26491b86bd5445158b541257452ab4a06ba9faaaef9a17a724ade99cf1f56d86701031022b43cf7a329c6b767f7b26987dc7512cbfb24b702c12ee4a976d3fd8a3d69562de62f699380c4be1bbdc76c80df524011ae932fb0de61d19e86adabec4542d4879b07267650000", @ANYRES16=r5, @ANYBLOB="00002dbdd2e85b7000fbdbdf25050000000c000100080006006e7100001400020008000500200000000800060001000200280001000c0006006c626c63720000000800020016000000080001000a00000008000800050000002c00020008000900930a0000080009000100000008000b0002000000080005000800000008000d000100000044000300080007004e22000008000100020000000800030001000000080005008000000108000800090400000800030003000000080001000000000008000300010000000800050003000000"], 0xd4}, 0x1, 0x0, 0x0, 0x4000}, 0x4004000) getpeername(r4, &(0x7f00000003c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000001c0)=0x80) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000580)={r6, @loopback, @loopback}, 0xc) ioctl$TCFLSH(r4, 0x540b, 0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000440)={0xfffffffffffffffb, 0x2, 0x100, 0x100000000, r3}, &(0x7f0000000500)=0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f00000008c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r2, &(0x7f0000000640)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x24, r7, 0x800, 0x70bd2d, 0x25dfdbfb, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x3}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x80d4}, 0x4000) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000480)={r6, @multicast2, @broadcast}, 0xc) ioctl$VHOST_SET_VRING_KICK(r4, 0x4008af12, &(0x7f0000000180)) 06:19:35 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:35 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:35 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:35 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:36 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1066.331886][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1066.331912][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1066.337763][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:19:36 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)={0x600}) 06:19:36 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1066.811883][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1066.817741][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:19:36 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)={0x3f000000}) 06:19:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") prctl$PR_GET_SECUREBITS(0x1b) ftruncate(r1, 0x1440) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="24000000160007041dfffd3a8ca70ecae2f470d6f48da7700c1063103d15857563663f5471d9fb9eec8e00c7026aad2b00754f957921200f590ca6e6e0f9e1c7be6ce9cd73eb89dc4da345f9326f5d926044a4c47db824102b41b4a62177bbecebd7ef0cca4490091167e68008e0fdf071c1637428d44088c3f9baff9fb2b1", 0xb}], 0x1, 0x0, 0xffffffffffffff3c}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000240)={0x2c, 0x0, 0x0, 0x1f, 0xfffffdfffffffffd, 0x0, 0x1, 0xfffffffffffffffc}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) setsockopt$inet_dccp_int(r4, 0x21, 0x7, &(0x7f0000000340)=0x7fffffff, 0x1) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaab53, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000000000), &(0x7f00000002c0)=0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:19:36 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:37 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000080)={0xd37}, 0xaa) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x7) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af12, &(0x7f0000000180)) 06:19:37 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)={0x5}) 06:19:37 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:37 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:37 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:37 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:37 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:37 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)={0x700}) 06:19:37 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1067.931916][ C0] protocol 88fb is buggy, dev hsr_slave_0 06:19:38 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)={0x40000000}) 06:19:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = open(&(0x7f0000000240)='./file1\x00', 0x101000, 0x80) ioctl$RTC_ALM_SET(r3, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0xb, 0xfffffffffffffffd, 0x0, 0x1}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r5, 0xc018643a, &(0x7f0000000200)={0x1, 0x81, 0x37}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:19:38 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:38 executing program 3: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@loopback, @multicast2, 0x0}, &(0x7f00000000c0)=0xc) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000100)={r1, @local, @multicast2}, 0xc) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000040)) 06:19:38 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)={0x6}) 06:19:38 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:38 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:38 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:38 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:38 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:38 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)={0x3f00}) 06:19:38 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:38 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)={0xff000000}) 06:19:38 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) unlink(&(0x7f0000000080)='./file0\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) 06:19:39 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) openat$usbmon(0xffffffffffffff9c, &(0x7f0000000040)='/dev/usbmon0\x00', 0x200000, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af12, &(0x7f0000000180)) 06:19:39 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:39 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)={0x7}) 06:19:39 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)={0x4000}) 06:19:39 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:39 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:39 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:39 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x4e20, 0x0, @mcast1, 0x9}}, 0x0, 0x3f, 0x0, "37181842f47504a5fbed60d6f2d1e29ae5f67cdae2db9bf7856524ae8e6abcd687a0466dc39d66a95f7018c006c69635fc59705b31e22bbd2e24d91de98ca995fcf6415b4bed9ef101930b199fb86fd4"}, 0xd8) unlink(&(0x7f0000000080)='./file0\x00') setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000200), 0x4) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) ioctl$TIOCCBRK(r2, 0x5428) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 06:19:39 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)={0xffffff7f}) 06:19:39 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r3 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x101100, 0x31) ioctl$CAPI_GET_FLAGS(r3, 0x80044323, &(0x7f0000000200)) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:19:39 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000300)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r2, &(0x7f0000001580)="2ce3814699be840dbb4ae346f82dba89a420701a0ab0157993e90412711681d6ec67a379a3b386546d4b96f8c18dea90e1214bcc61c7321deb7e128291fb21b7475bd154a61de182a5baea532629c1f5ed1b6cef33b69ed7d333209970013e5227143307dc471ddbc5e08dacbc86e1d0ddbe36f95c53640277664394ca3c5423", 0xffbf, 0x0, 0x0, 0xfffffffffffffe0c) read$alg(r2, &(0x7f0000000040)=""/38, 0x3d0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af12, &(0x7f0000000180)) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000340)="dd859c7a1f27576a2c6df7981920b08aa082e92029ecbd1facc36cd3e33c5a30fb4adb01846430184d3f9a277b131143300932dbb47e0e8f85172772eb1dc8f54f38c1f12d90338c79a8d74c98947e57a299499157a2c14b786999772951dd9c6944ea925cd28977a6acaca1af3e8cf6b0780b66370ed0f40fe82631b569363005cf8c2434057db0440c77d0715cc2a8d133ff98a3d8bdc08b482871d42ea6450060eaea8d73d55848dd66f9d2545cf1a806c615ad35810b667fdf66f00504fdd200ad9225455a638f3415e41875d23cfa12dc5875033b81844c2f14334d129bc0e26641eebea3693884bfcbc3a4b57a1e7e94d908", 0xf5) 06:19:39 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:19:40 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)={0xff00}) 06:19:40 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)={0x8}) 06:19:40 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:40 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:40 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:40 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:40 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)={0x1000000000000}) 06:19:40 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) mq_unlink(&(0x7f0000000180)='cifs.idmap\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:19:40 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040), 0x4) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af12, &(0x7f0000000180)) 06:19:40 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000540)='/dev/snapshot\x00', 0x44184, 0x0) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f00000007c0)) ioctl$TIOCSRS485(r1, 0x542f, &(0x7f0000000780)={0x2, 0x800, 0x1ff}) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000200)) unlink(&(0x7f0000000080)='./file0\x00') prctl$PR_SET_UNALIGN(0x6, 0x1) ioctl$sock_proto_private(r2, 0x89ef, &(0x7f0000000180)="08ba679247b1ed923860ebde2091cc7dd276d79e9b3d02") ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f00000005c0)) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) utimes(&(0x7f0000000240)='./file0\x00', &(0x7f0000000500)={{r3, r4/1000+10000}}) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB="eb000000bc6e391ff272e3b088f5d699d9ee5664f975300fb4cbd2323607284a3d4bc88610f985ebe10bb25baa3e8c3cf295848892f04199d657ee165bf91104712e075040544b0078ba199be73098ffe9d52994bff397f778d3f128f19e11f9290f27b4c3f438649cfce12e554bff3564fe02df3b87153b9f47cabff1547388f81692d038e32e108b06d4d8fdfb2c4aaaa1520272cfbe6dc55b1c2b2b85b0eceb7da3f01c63646fe2e07ecda5db89a98af8410de8c15b28c49fd29768e8d41e94ed5006b900ca721d69b20da70843344fbb3d8987161036056dac488780ce3a06625c74659f52c2a099704978c1fc"], &(0x7f0000000440)=0xf3) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000480)={r6, 0xffffffffffffffff, 0x9}, &(0x7f00000004c0)=0x8) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 1070.981876][ C1] net_ratelimit: 17 callbacks suppressed [ 1070.981885][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1070.993383][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:19:40 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)={0x1000000}) 06:19:40 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)={0x300}) 06:19:40 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000200)={0x0, 0x3c, "5442edb0ae5c722a6787be4d8be12a0d958ea33eaf349bb2d9ae5bc887266d3a765e352f7a72cc63a4115111fba0648f1100dee1d34416ae130c716d"}, &(0x7f00000002c0)=0x44) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000340)={r3, @in={{0x2, 0x4e23, @multicast1}}, 0x40, 0x4, 0x10000, 0x5, 0x57}, &(0x7f0000000400)=0x98) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 06:19:41 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:41 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:41 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)={0x100000000000000}) 06:19:41 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:41 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:41 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000140)={0x5, &(0x7f0000000100)=[{}, {}, {}, {}, {}]}) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f0000000040)={0x3, 0xa1fb, 0x3b, 0x1, 0x800}) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) bind$alg(r1, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) migrate_pages(r3, 0x1f, &(0x7f0000000080)=0x2, &(0x7f00000000c0)=0x80000001) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af12, &(0x7f0000000180)) 06:19:41 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x8240, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r3, 0x4010ae94, &(0x7f0000000200)={0xffff, 0x8, 0x7}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:19:41 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)={0x2000000}) 06:19:41 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)={0x500}) 06:19:41 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:41 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:41 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r3 = getpid() ptrace$getsig(0x4202, r3, 0x4, &(0x7f0000000200)) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x10000, 0x29) getsockopt$MISDN_TIME_STAMP(r5, 0x0, 0x1, &(0x7f00000002c0), &(0x7f0000000340)=0x4) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:19:41 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)={0x200000000000000}) 06:19:41 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:41 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1072.091911][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1072.097768][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1072.103603][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1072.109461][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:19:42 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x6}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f00000000c0)={r2, @in={{0x2, 0x4e21, @multicast1}}}, 0x84) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af12, &(0x7f0000000180)) 06:19:42 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0xfffffffffffffffc, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = open(&(0x7f0000000340)='./file0\x00', 0x2000, 0x103) fsconfig$FSCONFIG_SET_PATH(r2, 0x3, &(0x7f0000000180)='cifs.idmap\x00', &(0x7f0000000300)='\x00', r4) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x400000, 0x0) r5 = semget$private(0x0, 0x1, 0x102) semctl$IPC_INFO(r5, 0x3, 0x3, &(0x7f0000000380)=""/148) bind$isdn(r4, &(0x7f0000000780)={0x22, 0x71c4, 0x5b91, 0x9, 0x74f0d0ed}, 0x6) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f00000006c0)={{0x7fff, 0x9ba8}, {0x0, 0x6}, 0x5e47, 0x1}) ioctl$KVM_GET_PIT2(r4, 0x8070ae9f, &(0x7f0000000200)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000740), 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f0000000500)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x4a, @empty, 0x101}, r6}}, 0x30) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendto$unix(r4, &(0x7f00000005c0)="a3b740f99cda7a5821f9ec1919c0227cc8442540b5c34e8df25ad8b88fe0c0c538922ef983fad4849d1bc06ce410b0cde51db27e16c96e1629db05928e929a7c1771897d1706a5f886bf256fbfa1feb6c06e6a9def9fed9750ef1966c1defbf2edee5ac6d98a2e12f577b4d7b415208e360c64165d3728da9d8b12068f586de6fb4da5c49e86fc7df2fa71012801100c0fdaff5e0615a18bb1ce38b9048e8ab973cad18c57c8cf89cfbb615108b824a9c64102a8548c4232278858693d18e84d7fe499096baede44f704bb99df1f4286c0f77d", 0xd3, 0x40, 0x0, 0x0) setsockopt$bt_BT_VOICE(r4, 0x112, 0xb, &(0x7f0000000440)=0x60, 0x2) socket$inet_udp(0x2, 0x2, 0x0) 06:19:42 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)={0x3000000}) 06:19:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x5, 0x2a0800) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f00000005c0)={0x0, 0x0, 0x2080}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x8) 06:19:42 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)={0x600}) 06:19:42 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:42 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1072.571901][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1072.571906][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1072.577676][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1072.583428][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:19:42 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:42 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)={0x300000000000000}) 06:19:42 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:42 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:42 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x40000042013e, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af12, &(0x7f0000000180)) 06:19:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000340)='trusted.overlay.opaque\x00', &(0x7f0000000380)='y\x00', 0x2, 0x2) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x0, 0x0) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f00000002c0)) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x201, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r5, 0xc0106407, &(0x7f0000000200)={0xfffffffffffffffc, 0x1, 0x2, 0xcce}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:19:42 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:42 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)={0x4000000}) 06:19:42 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:43 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)={0x700}) 06:19:43 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000340)='./file0\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:19:43 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:43 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)={0x400000000000000}) 06:19:43 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:43 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:43 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x2, r1}) getsockopt$sock_buf(r1, 0x1, 0x1f, &(0x7f00000000c0)=""/97, &(0x7f0000000140)=0x61) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af12, &(0x7f0000000080)) 06:19:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) lsetxattr$security_selinux(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:run_init_exec_t:s0\x00', 0x25, 0x3) unlink(&(0x7f0000000180)='./file0\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000440)=0x6, 0x4) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x40000, 0x0) syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0x0, 0x800) ioctl$EVIOCGABS20(r4, 0x80184560, &(0x7f0000000340)=""/185) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) ioctl$NBD_DISCONNECT(r4, 0xab08) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:19:43 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:43 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)={0x5000000}) 06:19:43 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:43 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)={0x4000}) 06:19:43 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000180)=0xfffffffffffffffb) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:19:43 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:44 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)={0x500000000000000}) 06:19:44 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:44 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:44 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x1000000, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) restart_syscall() ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af12, &(0x7f0000000180)) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x8) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000140)=""/58) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e22, @remote}}, 0x458, 0x1, 0x7, 0x2008000000, 0x8}, &(0x7f00000000c0)=0x98) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={r2, 0x10000, 0xff, 0x7, 0xfff, 0x3ee4}, 0x14) 06:19:44 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000200)={0x18, 0xd, 0x2, {{0x0, 0x4, 0x3}, 0xfff}}, 0x18) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:19:44 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)={0x6000000}) 06:19:44 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:44 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)={0xff00}) 06:19:44 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:44 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:44 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:44 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)={0x600000000000000}) 06:19:44 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x100000000000003, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x100, 0x400) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000200)=[@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e21, 0x4, @local, 0x8}, @in6={0xa, 0x4e20, 0x3f, @mcast2, 0x8}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x11}}, @in6={0xa, 0x4e22, 0x0, @local, 0x6603}], 0x74) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000002c0)="11dcc956a50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:19:44 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000140)={0x0, r1}) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x1, 0x3, 0x5}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={r2, 0x880f}, 0x8) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af12, &(0x7f0000000040)) 06:19:44 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:44 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)={0x7000000}) 06:19:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r3 = getpgrp(0xffffffffffffffff) ptrace(0x420f, r3) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x20, 0x0, 0xffffffffffffffd0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:19:45 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:45 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)={0x1000000}) 06:19:45 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:45 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:45 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:45 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:45 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)={0x700000000000000}) 06:19:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000180)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$PPPIOCGNPMODE(r4, 0xc008744c, &(0x7f0000000200)={0x29, 0x1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:19:45 executing program 3: r0 = fspick(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x1) fstat(r0, &(0x7f00000003c0)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000080)="d9fd77b9312072290db5df13dbc9e5358efdb68a6a4316e5b291a40b0c224987c958b249f900001d6c20117400fef8cc9d7f465bf3a0bc5a19da98902d0739e36538ed6f0ca3bf1199f29f12547e62ed4d6d5eec4ee187e1f7b049247cb2b0fdb7464ccddbbccd85a0b32de8557876eb23a096eb078e0982a6470fdf216e2d6f23f0fdc9d4f0364a42419da4a9a66b02145cea51e928114d", &(0x7f0000000240)="5d2c99610d7a11f9696bbe48293372e777589de5c45c51cbfc512fa5637e151789be37e2f5f7b848930a77f7a39c79d1e82d160f2b9e9530bad013a0e27e054dc58418f77c08a9106ab9745f7f24126f02e375056275abeedadae49b35877257e88c462313a92d619416897087653069edd38bfd7e566d83715ddd1f2c05d2af8c2166fa80f99d94b87f1dc00bdf79dd62a4c52fe72032359a2a0836197f3810381146d09496716cc78ca5b1cd6a08f487f629fb97aedbd3cb877ef1f045379fd884", 0x1}, 0x20) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_open_dev$adsp(&(0x7f0000000340)='/dev/adsp#\x00', 0x7b, 0x4001) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x101400, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af12, &(0x7f0000000180)) 06:19:45 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:45 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)={0x8000000}) 06:19:45 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:45 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:45 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)={0x2000000}) 06:19:45 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:45 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000340)={r0}) ioctl$KVM_RUN(r0, 0xae80, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000440)='./file0\x00') r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x200, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000380)=0x7, 0x4) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f00000003c0)=0x7f) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000300)={r0, 0xfffffffffffffff7, 0x80000000, r0}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r5 = getuid() ioprio_get$uid(0x3, r5) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000240)={0x2, 0xffffffffffff14ab, 0x2, 0x399d}, 0x10) ioctl$VT_DISALLOCATE(r2, 0x5608) 06:19:46 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:46 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1076.251866][ C0] net_ratelimit: 11 callbacks suppressed [ 1076.251872][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1076.263401][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1076.269200][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1076.274973][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:19:46 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)={0x800000000000000}) 06:19:46 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000400)={'raw\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) r4 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x6, 0x2000) ioctl$sock_proto_private(r4, 0x89e6, &(0x7f0000000480)="c926ac234b88c982e4002b8f924a75ce6ea5c659030be9dd36bb7d3d3f9a989fdc225f41ad9857d581269dfba9d96eefc374dde4d570595c22e1c0a54ff9a2ef0ec2d54de5d5a1d539a850a3ec95095ab08f2f038f7d54f0945f7d286e7d39f06c4761f6ae7f51b57dd873") ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f0000000380)={0x4, 0x4, 0x4, 0x0, 0x6}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x3, 0xe95}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f00000002c0)={r5, 0x9}, &(0x7f0000000340)=0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:19:46 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x80000001, @dev={0xfe, 0x80, [], 0x28}, 0x8}, 0x1c) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af12, &(0x7f0000000180)) 06:19:46 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)={0x3f000000}) 06:19:46 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:46 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1076.731889][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1076.731921][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1076.743347][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:19:46 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)={0x3000000}) 06:19:46 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:46 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:46 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:46 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1077.211878][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1077.217857][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:19:47 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)={0x40000000}) 06:19:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x0, 0x84) fadvise64(r0, 0x0, 0xffffffff, 0x5) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af12, &(0x7f0000000180)) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x4000, 0x0) 06:19:47 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)={0x3f00000000000000}) 06:19:47 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:19:47 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)={0x4000000}) 06:19:47 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:47 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:47 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:47 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:47 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:47 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1078.331944][ C0] protocol 88fb is buggy, dev hsr_slave_0 06:19:48 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)={0xfdfdffff}) 06:19:48 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)={0x4000000000000000}) 06:19:48 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000200)='./file0\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x800, 0x0) r4 = eventfd(0x4) ioctl$VHOST_SET_VRING_ERR(r3, 0x4008af22, &(0x7f0000000240)={0x2, r4}) syz_extract_tcp_res(&(0x7f0000000180), 0x0, 0xe0b) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 06:19:48 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x2, 0x0) sendmmsg$alg(r1, &(0x7f0000002880)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="47b917ab4c0bf35482d427db77ab2ccb98", 0x11}, {&(0x7f0000000100)="5cd7a5", 0x3}, {&(0x7f0000000140)="08b3c0ea4556dd08fc6e92e9a4c38069d93f313a59660e3054dbf99f05ebd2", 0x1f}], 0x3, 0x0, 0x0, 0x8001}, {0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000240)="16d78a3b3365b1a57816f6333d62c1d594269404ebfaa7fea6244b7aa26a0a73cceb053be801e20f2a8bbbf8508db2e991895e089b502fe845d7579bc535bcf9aaa63476483ccefc8f817e52ed61f0a83fc7199142f4c40ad1800eb67295638ef58b327b3b818013b309f303d35ec097441e87e1ea6d25ea591e3cfb9e8807c6d85ef4982dac", 0x86}, {&(0x7f0000000300)="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", 0xfb}], 0x2, 0x0, 0x0, 0x1}, {0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000000480)=[@iv={0x1018, 0x117, 0x2, 0x1000, "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"}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18}, @iv={0x38, 0x117, 0x2, 0x21, "d7d851119c0321dd79407d456f4d81006fe13b0a27df1bebeef45f7456e1bfd4df"}, @iv={0x1018, 0x117, 0x2, 0x1000, "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"}], 0x2098, 0x8000}, {0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f0000002540)="a57aaf8dbbb6d8503eb2eca08fae6c76bcc11207398e7f17ce0da4dc3a988f7a2dbceb0c19c21050fbfdd45ed9f10ab8e9eb1c77b824495bbbd3707bccbb422dc5243ad1814ecd694379dd0c4830ed1677f8a4dbe736d42c8635d63428d42639641ee785ade79b4c820b39682bd4ffa42642747deb57e9b100093b53fd77d15d69084d0635d47f55e6e74828e7515611896bb026f6f8125df893761c89fcb23306a34eafbf651e22b03f457ff0f50c3cf7e54a9b51c532b42572c393c034", 0xbe}, {&(0x7f0000002600)="14574d939e40864b1418deb4fc3f8201095942b2af108e2f88e0c9bae0ee24baa014500e114758182b2588e52c94442c25d39df8d64cdae5e2b66be36fd778225220ff32f5bc94cd4e13e1d51c6c7a471fec463e67c3201fd72b8ab7de7e88159ca795532923ec903689425b0a2f1b54f38593d38c0dea9abfe575471e91250b63377a4ac73ff9a113db9625d82f8f3ff2f5ffca171636b8ad0f244c99abf3edefe6bb4b0fa75ce2", 0xa8}], 0x2, &(0x7f0000002700)=[@op={0x18, 0x117, 0x3, 0x1}, @iv={0x118, 0x117, 0x2, 0xfd, "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"}, @op={0x18, 0x117, 0x3, 0x1}], 0x148, 0x40}], 0x4, 0x4) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af12, &(0x7f0000000180)) openat$urandom(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/urandom\x00', 0x43fffd, 0x0) 06:19:48 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)={0x5000000}) 06:19:48 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:48 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:48 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)={0xff000000}) 06:19:48 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af12, &(0x7f0000000180)) 06:19:48 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)={0x6000000}) 06:19:48 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)={0xff00000000000000}) 06:19:48 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x800, 0x0) ioctl$VHOST_GET_FEATURES(r4, 0x8008af00, &(0x7f0000000200)) 06:19:48 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:48 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:48 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:49 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)={0xfffffdfd}) 06:19:49 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1079.195134][T16187] QAT: Invalid ioctl 06:19:49 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:49 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1079.273460][T16198] QAT: Invalid ioctl 06:19:49 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000040)={0x2, 0x2}) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af12, &(0x7f0000000180)) 06:19:49 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)={0x7000000}) 06:19:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcs\x00', 0x88bc2, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") r4 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xe}}}, 0x3, 0x6a, 0x0, 0x5, 0x2}, &(0x7f0000000540)=0x98) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000240)={r5, 0xffff}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r6 = syz_open_dev$cec(&(0x7f0000000440)='/dev/cec#\x00', 0x1, 0x2) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r6, 0xc0105303, &(0x7f0000000480)={0x20, 0x9, 0x4}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f00000004c0)) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r7, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) write$cgroup_int(r6, &(0x7f0000000200)=0xfffffffffffffffc, 0x12) ioctl$KVM_RUN(r8, 0xae80, 0x0) 06:19:49 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:49 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)={0xffffff7f00000000}) 06:19:49 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:49 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:49 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:49 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)={0x100000000000000}) 06:19:49 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x2, 0x200) ioctl$BLKPBSZGET(r4, 0x127b, &(0x7f0000000200)) 06:19:49 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:50 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) connect$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @local}}, 0x1e) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f00000000c0)={0x55f9456, 0x7f, 0x4, 0x0, 0x33998000, 0x0, 0x0, 0x200, 0x0, 0x7909, 0xf26000000000000, 0xffffffff, 0x0, 0x47bcb7d1, 0xc0, 0xfffffffffffffff9, 0x100000000, 0x9, 0x8000}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af12, &(0x7f0000000080)={0x0, r1}) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)=0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000140)=r2) 06:19:50 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)={0x8000000}) 06:19:50 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r4, 0x80e85411, &(0x7f0000000480)=""/84) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000500)="7b93896235c205767972389494c21f8a", 0x10) r5 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r5, 0x84, 0x15, &(0x7f0000000200)={0x3}, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) sendmsg$sock(r5, &(0x7f0000000400)={&(0x7f0000000340)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000240)="cd92da5606446a", 0x7}], 0x1, &(0x7f00000003c0)=[@timestamping={{0x14, 0x1, 0x25, 0x6}}], 0x18}, 0x8844) prctl$PR_SET_UNALIGN(0x6, 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:19:50 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) prctl$PR_SVE_GET_VL(0x33, 0xf3a5) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000440)={0x4, 0x8, 0xfa00, {r2, 0x10001}}, 0x10) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000040)) accept4$inet(r1, &(0x7f0000000080), &(0x7f00000000c0)=0x10, 0x80000) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000180)={r3, 0x63, 0x8d}, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)="9eac1413bfa4264cdeac5e787da5bafeadbdb4b2c10f491ce8d756b40e806dc13e13203fc570ab34000966d3b6abff21d77a737289b6ab647bac66a790bdd66b84fb454db9052ed0ecda67d7cd61114866ac62da2d7f3cd3aee9447863e3c528a9d7cf", &(0x7f0000000340)="ad87b2259efbe14ad11f55987ed113095cdc2bc85783f50911c146fa9c04246788c38ad427cb872a53f5b7270611f901eb461a13f0e6ef242bf755a056bb3ab9d458063b0f6f08d4471eeab4f347170be68910a036ddd7b67dbc6889994589087cbdf79ab78ed5574870a99dbb12257381567fcdea7dc3c28ad713a508d13a28f28b49fb2bc163abb2b7097521") 06:19:50 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:50 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1080.603152][T16286] debugfs: Directory 'vcpu0' with parent '16286-5' already present! 06:19:50 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)={0x200000000000000}) 06:19:50 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:50 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:50 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:50 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:50 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af12, &(0x7f0000000180)) 06:19:51 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)={0x21af0840}) 06:19:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x80002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x1, 0x80000) write$P9_RLERRORu(r4, &(0x7f0000000240)={0x22, 0x7, 0x2, {{0x15, '*posix_acl_accessppp0'}, 0x5}}, 0x22) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:19:51 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:51 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) write$P9_RLOCK(r1, &(0x7f00000000c0)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)) r2 = getpid() write$FUSE_LK(r1, &(0x7f0000000080)={0x28, 0xfffffffffffffff5, 0x3, {{0x5, 0x2, 0x0, r2}}}, 0x28) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x4, 0x4) [ 1081.371883][ C1] net_ratelimit: 14 callbacks suppressed [ 1081.371889][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1081.383294][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:19:51 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:51 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)={0x300000000000000}) 06:19:51 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:51 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:51 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:51 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:51 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:51 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af12, &(0x7f0000000180)) 06:19:52 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)={0x40000000}) 06:19:52 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000180)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cgroup.controllers\x00', 0x0, 0x0) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000000540)) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) getsockname$unix(r4, &(0x7f00000004c0), &(0x7f0000000480)=0x6e) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000340)={[0x80, 0x8, 0x9, 0x9, 0x800, 0x1ff, 0x7, 0x1, 0x200000000000005, 0x200, 0x28, 0x4, 0x671, 0x80, 0x1, 0x9], 0xf001, 0x80}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bind$vsock_dgram(r4, &(0x7f0000000400)={0x28, 0x0, 0x2710, @my=0x1}, 0x10) ioctl$KVM_RUN(r5, 0xae80, 0x0) 06:19:52 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)) ioctl$SG_SET_KEEP_ORPHAN(r1, 0x2287, &(0x7f0000000000)=0x401) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x5, 0x8, 0x1, 0x7, 0x1f, 0x3f}) 06:19:52 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:52 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)={0x400000000000000}) 06:19:52 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x2, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x100, 0x1a8, 0x8, 0xfff, 0x20, 0xb, 0x3, {0x0, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x8, 0xffffffff, 0x0, 0x6, 0x80000001}}, &(0x7f00000001c0)=0xb0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000004c0)=ANY=[@ANYRES32=r3, @ANYBLOB="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"], &(0x7f0000000340)=0xc2) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) getsockname$netlink(r2, &(0x7f0000000240), &(0x7f0000000280)=0xc) write$9p(r0, &(0x7f0000000380)="d96991953a0e4fa090de712b121f2e0794703c71ab58fa2a86c5277f3d6f1e9556d84d34befb08d8f39de12ade19d7918c50b871a959b5dd00abff10d04f01182871cf5ad0feac6baba7d3f022b57afbbe8e92701b5f81a4b8913a64127b9fa0913d8ff1399ec1f4de5e5005ebfb81b5cfea7fc19e7e02cf7f6523d9f6eb113b5b1f7d20ad4158768d7e1bb693129bbf90acf0da947025e3dd4a1fa19c359fb36cd1e6ce53435e5b8d99730b6c544fff5f1c338081e4f82bf8f0199050b2024cb4c5", 0xc2) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000080)={0x9}) ioctl$VIDIOC_S_EDID(r2, 0xc0285629, &(0x7f0000000300)={0x0, 0x3, 0x8000, [], &(0x7f00000002c0)=0x8001}) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af12, &(0x7f0000000180)) 06:19:52 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:52 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:52 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1082.501871][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1082.507678][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1082.513476][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1082.519225][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:19:52 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:52 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1082.971890][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1082.971920][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1082.977670][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:19:52 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)={0x4008af21}) 06:19:52 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x6, 0x80) ioctl$SG_SET_KEEP_ORPHAN(r1, 0x2287, &(0x7f0000000180)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:19:53 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x149b80, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x4e20, 0x7, @mcast1, 0x9}, {0xa, 0x4e24, 0x400, @remote, 0x1961}, 0x4, [0x80000000, 0x8, 0x3, 0x7, 0x0, 0x2, 0x8]}, 0x5c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)) 06:19:53 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:53 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:53 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)={0x500000000000000}) 06:19:53 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000001c0)=@assoc_id=0x0, &(0x7f0000000240)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000280)={r2, @in6={{0xa, 0x4e23, 0x1, @mcast1, 0x7}}, 0xfff, 0xfffffffffffffeed, 0x4, 0x5, 0xca0000000}, &(0x7f0000000340)=0x98) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af12, &(0x7f0000000180)) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f00000000c0)={'filter\x00', 0x0, 0x3, 0x2d, [], 0x1, &(0x7f0000000040)=[{}], &(0x7f0000000080)=""/45}, &(0x7f0000000140)=0x78) 06:19:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) request_key(&(0x7f0000000340)='id_resolver\x00', 0x0, 0x0, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) r5 = dup(0xffffffffffffffff) ioctl$TUNGETSNDBUF(r5, 0x800454d3, &(0x7f0000000180)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:19:53 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:53 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:53 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1083.451877][ C1] protocol 88fb is buggy, dev hsr_slave_0 06:19:53 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)={0xfdfdffff}) 06:19:53 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x0, 0x100) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000340)=""/222) unlink(&(0x7f0000000080)='./file0\x00') r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:19:53 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) mknodat(r1, &(0x7f0000000340)='./file0\x00', 0x0, 0x4) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x50, 0x0, &(0x7f00000000c0)=[@reply_sg={0x40486312, {0x1, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000000)={@flat=@weak_handle={0x77682a85, 0x1101}, @fda={0x66646185, 0x5, 0x0, 0x1a}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000080)={0x0, 0x18, 0x38}}, 0x1000}, @register_looper], 0xc1, 0x0, &(0x7f0000000240)="8882c7e99d84bff68db7ec5a2ddaf87266e262225970c978a5c262ed36f8c8e4684812dc2d56708f688f955298b93a34c6850677e1fb9fb943c4f4d4d0d8c79e8855548b4d349c3dc6bf4ad2f722331ccb88787f4a8e18ff4253f92b6203fde9745aff776b3db8d1cf35b6c6a577357f5d3ff5af9e8dfc3101433c2169e9da5ffb79c56fd557fab4fa7ac077ba7b979e4d0c967afd7e126b72f16ad7e34bae8ad286998ba380214d77b513a15af36d82deb78c811536a5cbd50d614b4ec624cf37"}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)) 06:19:53 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:53 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:53 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)={0x600000000000000}) 06:19:53 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x4000, 0x40) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$MON_IOCH_MFLUSH(r1, 0x9208, 0x1) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af12, &(0x7f0000000040)={0x3}) 06:19:53 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x40, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:19:54 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:54 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:54 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)={0xff000000}) 06:19:54 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x1) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000200)={0x5, 0x102, 0x7, {0x200, 0x2, 0x7, 0x7fffffff}}) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000340)='cifs.idmap\x00', 0x0, 0x0, r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 06:19:54 executing program 5: openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000240)=""/192, 0xc0}, {&(0x7f0000000100)=""/87, 0x57}, {&(0x7f0000000300)=""/124, 0x7c}], 0x3}, 0x40010020) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000003c0)=0x561, 0x4) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af10, &(0x7f0000000180)) 06:19:54 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:54 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:54 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)={0x700000000000000}) 06:19:54 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000340)=0x7fff) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) io_setup(0x2, &(0x7f0000000180)=0x0) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x40, 0x0) io_cancel(r4, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3, 0x7, r3, &(0x7f00000005c0)="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", 0x1000, 0x1, 0x0, 0x2, r5}, &(0x7f00000002c0)) 06:19:54 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af12, &(0x7f0000000180)) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000080)={0x4, &(0x7f0000000000)=[{0x0}, {}, {}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r1, 0x4010641c, &(0x7f0000000100)={r2, &(0x7f00000000c0)=""/31}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8400000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x9c, r3, 0x710, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x6c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xdc31}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}]}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x8000}, 0x800) 06:19:55 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:55 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:55 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)={0xfffffdfd}) 06:19:55 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:55 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:55 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)) 06:19:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f0000000180)={0x9, 0x20100000, 0x3000, 0x7ff, 0x7, 0x5b0a, 0x3, 0x9, 0x1}, 0x10) r4 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0xb537, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@local}}, &(0x7f00000002c0)=0xe8) sendmsg$nl_netfilter(r4, &(0x7f0000000480)={&(0x7f0000000240), 0xc, &(0x7f0000000440)={&(0x7f00000005c0)={0x2f8, 0x0, 0xca595fc89e6e97bc, 0x62f99d5eb4c36ad5, 0x70bd2d, 0x25dfdbfe, {0x7, 0x0, 0x9}, [@generic="125caaf5db7c28a4ee143736e6170099c97abd0318aa101475a2e270185bcdd11e1234300440e12afa0ff64f929b3af00c7d34fbaacad2ef9b8ad82cbb7f98b0211ee22a5ee308733681fb6ded", @nested={0xc, 0x92, [@typed={0x8, 0x5f, @ipv4=@dev={0xac, 0x14, 0x14, 0x1e}}]}, @generic="6250a018c9d9d6529f5f02ac6d2c30ee96ab7c1f8d3a9a9811999dc2df3f701b8a51dea7269eef238db402adc9af27a08d423fe321252c58a1f9f222c214dc6ad7e075d9c41d48673bb62c609a5cc83d57d8903880a68fbb998bf84be8f13f0bde74789a7a218b9ddf0de3481d9db734fedef224f3a13fcdfdace186b3221c1f19c861cd9fd1e93a61015d3b7234747db8208acdf6f219af2cf22869589373b81e48", @nested={0xe4, 0x22, [@typed={0xcc, 0x1b, @binary="9b22b7089888c978673cb445e604bdf8d65d617ff464b725bf974fbbeffc9138c3b8fda42e24c60aae5edcf5a151245b562518643669c4c8200a68fa5f2ca54e17f7c08b7f2b9237172807c0833b6e28da0962fad09dd338618d29ebf3146ed62db18a5c2197cd8dd0b0e3ac77731a2443f4df9583dbeee43bdc27355cc239f886978ed80368787144d9aec2d5559a1b9750a335f82e76b99973612cf5ae06a92904a2ad3195c19d3fe3c1d2a1a1e6d942ab23ab4f225fd8e90b4257c6138e5dbdcfc4dd1702"}, @typed={0x8, 0x87, @uid=r5}, @generic="ff5262359bfd23737433ba"]}, @typed={0x14, 0x61, @ipv6=@remote}, @generic="97e3a9b9993db30429f7689d756019ae062e9acf5c869e838f35c117ae63cdd75d5cc9204bc174556719bd08c8aa24f919f46af03f82a2726eb3cf0d40b29168b734419ee1772c3e1792b5c4a4293ca6acb90a78d8df083f46ed3d93ff117efd337184797d8f4e5ee3abe68507ec69bd285b881067f70cca4661d70af367e4611abdd89422bb1a86e3df498aa11d221d2350330c8bf79ed94cff08edb972de6a01a616c47c96c6d0830057420c34412fc96fd2587d1dc17414dd433444ede53e185927cca8a5bab4fcadf252921aafd2ae5c5448862d96cf457fa26e5518c33321680285a2df09dd6c8b0e026f57bd777f"]}, 0x2f8}, 0x1, 0x0, 0x0, 0x40000c0}, 0x8000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:19:55 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:55 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)={0x800000000000000}) 06:19:55 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000180)='./file1\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', &(0x7f0000000340)={0x0, 0xfb, 0x69, 0x4, 0x7fff, "8b62a6a569c5654a57e7cdd0234db497", "3e55797023190b9e3f0bd1da8240d58e6a4781c8eafbf0137c8d8dac8939a7d158e93bbb2c12a0f65008bad26dfc343dc761cf9b4d4d6ea2a3e260fff17c96d7de9da86c32f7b6363d94822c74760ec81217e050"}, 0x69, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:19:55 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af12, &(0x7f0000000180)) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x8000) fcntl$notify(r1, 0x402, 0x0) 06:19:55 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:55 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:56 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)={0x100000000000000}) 06:19:56 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$adsp(&(0x7f00000002c0)='/dev/adsp#\x00', 0x7, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x3, 0x10000) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000500)={'team0\x00', 0x0}) ioctl$KVM_ASSIGN_DEV_IRQ(r2, 0x4040ae70, &(0x7f00000006c0)={0x3, 0xb2, 0x4a, 0x205}) r4 = syz_open_dev$sndpcmp(&(0x7f0000000540)='/dev/snd/pcmC#D#p\x00', 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x8, 0xd, &(0x7f0000000380)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0xffff}, [@generic={0x5, 0x6, 0x8, 0x2300, 0x1}, @call={0x85, 0x0, 0x0, 0x17}, @jmp={0x5, 0x7, 0x8, 0x1, 0x2, 0xffffffffffffffff, 0x1}, @alu={0x7, 0xa086, 0x0, 0x5, 0x6, 0x12, 0xfffffffffffffff1}, @map={0x18, 0xa, 0x1, 0x0, r1}, @call={0x85, 0x0, 0x0, 0xff}, @exit, @map={0x18, 0x4, 0x1, 0x0, r2}]}, &(0x7f0000000400)='GPL\x00', 0x7ff, 0xa3, &(0x7f0000000440)=""/163, 0x40f00, 0x2, [], r3, 0xf, r4, 0x8, &(0x7f00000005c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000600)={0x5, 0xf, 0x1ff, 0x7fff}, 0x10}, 0x70) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r5, 0xc0905664, &(0x7f0000000700)={0x0, 0x0, [], @raw_data=[0x4, 0x3, 0x400, 0x1, 0x2, 0x36, 0x5a3b, 0x8001, 0x1, 0x1, 0x7, 0x81, 0x0, 0x65, 0xe6, 0xcf48, 0x1000, 0x1, 0x8, 0x7, 0x316, 0x57cf, 0x4, 0x10001, 0x1, 0x9, 0x8, 0x1, 0x8, 0x7, 0x3, 0x6]}) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x20000000, 0x1, 0x0, 0x1f}) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) r8 = accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000200)=0x14) setsockopt$packet_buf(r8, 0x107, 0x5, &(0x7f0000000240)="462b10b748f92079e2affad98b8dab3ff72b910ad8ea6cf4810d5c78dad9c111dfac1b4acc98420468f472c71032d1201b3f8e838ee29d414c8a", 0x3a) 06:19:56 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:56 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)) getrusage(0xffffffffffffffff, &(0x7f0000000040)) userfaultfd(0x800) 06:19:56 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1086.651884][ C0] net_ratelimit: 10 callbacks suppressed [ 1086.651891][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1086.663321][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1086.669087][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1086.674844][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:19:56 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)={0x3f00000000000000}) 06:19:56 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000180)) unlink(&(0x7f0000000080)='./file0\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:19:56 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af12, &(0x7f0000000180)) 06:19:56 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:56 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:56 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)={0x200000000000000}) 06:19:56 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) clone(0x26250480332e142e, &(0x7f0000000340)="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", &(0x7f0000000180), &(0x7f0000000200), &(0x7f00000005c0)="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") unlink(&(0x7f0000000080)='./file0\x00') r2 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x8, 0x101000) accept4$tipc(r2, &(0x7f0000000440)=@name, &(0x7f0000000480)=0x10, 0x800) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:19:57 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1087.131871][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1087.131887][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1087.137638][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1087.143466][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:19:57 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)) 06:19:57 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:57 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)={0x4000000000000000}) 06:19:57 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:19:57 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af12, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) 06:19:57 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:57 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1087.611879][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1087.617705][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:19:57 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)={0x300000000000000}) 06:19:57 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:57 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:57 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:57 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) timer_create(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040)="685d316092c2", 0x0}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)) 06:19:57 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:57 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)={0xfdfdffff00000000}) 06:19:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f00000002c0)='./file0/file0\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0/file0/../file0\x00', &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f0000000200)='./file0/file0\x00', 0xe, 0x3) 06:19:57 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:58 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x100, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fsopen(&(0x7f00000002c0)='selinuxfs\x00', 0x4) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$tun(r4, &(0x7f00000005c0)={@val={0x0, 0x884c}, @void, @llc={@llc={0x0, 0xff, "fc", "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"}}}, 0x1007) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000006cc0)='/dev/btrfs-control\x00', 0x0, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000006d00)={0x0, @multicast1, @remote}, &(0x7f0000006d40)=0xc) connect$packet(r5, &(0x7f0000006d80)={0x11, 0x10, r6, 0x1, 0x400}, 0x14) 06:19:58 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af12, &(0x7f0000000180)) 06:19:58 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)={0x400000000000000}) 06:19:58 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:58 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:58 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:58 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0xfffffffffffffffe, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)) 06:19:58 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:58 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)={0xff00000000000000}) 06:19:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:19:58 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:58 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:58 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:58 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) r2 = msgget$private(0x0, 0x10) msgctl$IPC_INFO(r2, 0x3, &(0x7f0000000240)=""/113) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af12, &(0x7f0000000180)) 06:19:59 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)={0x500000000000000}) 06:19:59 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x400, 0x0) request_key(&(0x7f0000000340)='.request_key_auth\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)='eth0}eth1:.-\x00', 0xfffffffffffffffd) request_key(&(0x7f0000000400)='pkcs7_test\x00', &(0x7f0000000440)={'syz', 0x1}, &(0x7f0000000480)='cifs.idmap\x00', 0xfffffffffffffffc) add_key(&(0x7f00000004c0)='big_key\x00', &(0x7f0000000500)={'syz', 0x2}, &(0x7f00000005c0)="88e1711712e4b30124505e42638a053601541e0e5c8d4844587870f0cd874bf294ef9e7df969b62ac698de2a1f32fa498b512ad4dbd35818616886c1c98196036029d34b62d8587bed7a223af0f198801912e8f2d52c15d1c7b11149a03a3e8021ede95b423a4d0097c43a26be7437cb6d4bf36856b8c2d18eaed8a45e31596e632fbf186fe7d1b432a1b09884f7abb94363bbe6ecb4c1af89da09597b151239a22ea5ee", 0xa4, 0xfffffffffffffffc) r1 = add_key(&(0x7f0000000540)='dns_resolver\x00', &(0x7f0000000680)={'syz', 0x2}, &(0x7f00000006c0)="959605616f00cb2c15e8b90aa3c8ccac3df627", 0x13, 0xffffffffffffffff) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) stat(&(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getgid() getgroups(0x4, &(0x7f0000000240)=[0xee00, 0xffffffffffffffff, 0x0, 0xee00]) setresgid(r3, r4, r5) ioctl(r2, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) 06:19:59 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:59 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000040)={{0x16c, 0x8}, {0x100000001, 0xfffffffffffff000}, 0xff, 0x0, 0x40000}) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)) 06:19:59 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:59 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x2, 0x0) futimesat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={{}, {0x0, 0x7530}}) ioctl$NBD_CLEAR_QUE(r1, 0xab05) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)) 06:19:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r5 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x10001, 0x40) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:19:59 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:59 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af12, &(0x7f0000000240)={0x3}) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f00000001c0)={0x5, 0x3bf, &(0x7f0000000040)="1eaf0edd066cb64a5ff6d46b715e091f2f48c143cf43b54680167f97748e29fc14f976e1ab972569b64807892db94be4ae1504700580b5b755efa4a3c7913c9bda9a73758b1448e5c16c8997c4e5334af3115b363dcd18b248f40a0a51dd88fcb8dc5132b8af43fdbabb73f742d5e0bd23", &(0x7f0000000100)="32651610070ea76e0a081c1e90b9fcf6d9807a4b5324ab232be21e23506761afc602e8efc237572265398d520c62379c0bde5855e2d4b8d905b692fbefed9aa34095a0f56632", 0x71, 0x46}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f0000000000)={0x8001, 0x1c, [0x8de7, 0x100, 0x7, 0xfffffffffffffff9, 0x6, 0xffffffff, 0x1]}) 06:19:59 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:59 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:59 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)={0x600000000000000}) 06:19:59 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:19:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000200)='cifs.idmap\x00.\xda\xf4\xff\x1e\x93x?}\x98\x9e\xd5\xa1\xb9#bt6\xc3\x93\x80\xb6|\xee\\\x89\x04\xa2}\xbb\xa1\x1bG\xd5\xbc\x1f\x1f\x92iD\x1b\x1eW0)\xd9\xcfQ\xe2k\xcd\xc0+\rb=T\x8b0\xbf\x0fk\xc6\x80\xe8\r\xae\xb9\xbe\xdc\xf6\xe7\xd2\xae\xf3\xa4\xc0\x96\xf24\xca\xb7\x8bM\xca\x17\x95]\xa7\xc6\x8dq\x16\x91\x98\xab\xb3,\x88\x8b^\xb8', 0x0, 0x0, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x400, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r2, 0x10f, 0x85) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:19:59 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:00 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)) getsockopt$inet_buf(r1, 0x0, 0x2e, &(0x7f0000000040)=""/217, &(0x7f0000000140)=0xd9) 06:20:00 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:00 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000140), &(0x7f0000000080)) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f00000000c0)=0xffffffff, 0x2) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)={0x0, r1}) 06:20:00 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) futex(&(0x7f0000000180), 0x8a, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f00000003c0)=0x1, 0x1) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unshare(0x44060000) unlink(&(0x7f0000000080)='./file0\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0xfffffffffffffffc, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvmsg(r1, &(0x7f00000007c0)={&(0x7f0000000400)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000240)=""/12, 0xc}, {&(0x7f0000000480)=""/233, 0xe9}, {&(0x7f00000005c0)=""/252, 0xfc}], 0x3, &(0x7f00000006c0)=""/237, 0xed}, 0x2000) write$nbd(r4, &(0x7f0000000800)={0x67446698, 0x1, 0x1, 0x4, 0x3, "b253ab892ee37cf11749e6f84e276224ec31ab5849a8966b898441c5bc0e1c48a35a0b1e202fd70d6bc16f9f13d61af38225b84cb56920490507ff8d74c2b2f0bfa9ca4f26b7e76221438d57c413cf75f566035e380787483db818341b949e114a67c3ec043b0300"}, 0x78) getsockopt$bt_hci(r4, 0x0, 0x3, &(0x7f0000000880)=""/75, &(0x7f0000000900)=0x4b) ioctl$KVM_ASSIGN_PCI_DEVICE(r2, 0x8040ae69, &(0x7f00000002c0)={0x3, 0x8f, 0x4, 0x6, 0xed46}) ioctl$SIOCGSTAMP(r1, 0x8906, &(0x7f0000000340)) 06:20:00 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x220c00, 0x0) ioctl$TCSBRK(r1, 0x5409, 0x3) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af12, &(0x7f0000000180)) 06:20:00 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:00 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1090.550880][T16934] IPVS: ftp: loaded support on port[0] = 21 06:20:00 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)={0x700000000000000}) 06:20:00 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:00 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:00 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1090.869569][T16952] IPVS: ftp: loaded support on port[0] = 21 06:20:00 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5387, &(0x7f0000000040)) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)) tee(r0, r0, 0x80, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f00000000c0)={0x1, 0x1, 0xe, {r2, r3+30000000}, 0x0, 0x2}) 06:20:00 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:01 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)) 06:20:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setxattr$security_smack_entry(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='security.SMACK64MMAP\x00', &(0x7f0000000240)='/dev/kvm\x00', 0x9, 0x2) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:20:01 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:01 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) close(r0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af12, &(0x7f0000000180)) 06:20:01 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:01 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)={0x800000000000000}) 06:20:01 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:01 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:01 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:01 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:01 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)) r2 = getpgrp(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f0000000040)=0x5) fcntl$setown(r0, 0x8, r2) 06:20:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x100000890e, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1091.771873][ C1] net_ratelimit: 17 callbacks suppressed [ 1091.771881][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1091.783371][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:20:02 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x3) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)={0x0, r1}) 06:20:02 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:02 executing program 1: chdir(&(0x7f0000000200)='./file0\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000380)='/dev/vbi#\x00', 0x0, 0x2) ioctl$KVM_S390_VCPU_FAULT(r1, 0x4008ae52, &(0x7f00000003c0)=0x80000000) r2 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x2, 0x20002) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f00000002c0)=0x4) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f0000000180)) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000000340)=0x3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 06:20:02 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = semget$private(0x0, 0x0, 0x0) semctl$GETALL(r1, 0x0, 0xd, &(0x7f0000000040)) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af12, &(0x7f0000000180)) 06:20:02 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:02 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)={0x21af084000000000}) 06:20:02 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:02 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080), &(0x7f00000000c0)=0x8) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af10, &(0x7f0000000180)) readlinkat(r0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000003c0)=""/119, 0x77) getsockopt$inet_tcp_buf(r2, 0x6, 0x3f, &(0x7f00000002c0)=""/209, &(0x7f0000000140)=0xd1) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000000)={{0x6, 0x6}, 0x50}, 0x10) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f0000000100)={'syz_tun\x00', 0x3}) socket$inet_tcp(0x2, 0x1, 0x0) 06:20:02 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:02 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:02 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:02 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1092.891871][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1092.897655][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1092.903457][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1092.909199][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:20:02 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) io_uring_setup(0x6a8, &(0x7f0000000040)={0x0, 0x0, 0x2, 0x0, 0x1d9}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)) 06:20:02 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000340), &(0x7f0000000380)=0x30) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x400, 0x0) ioctl$PPPIOCCONNECT(r2, 0x4004743a, &(0x7f0000000240)) unlink(&(0x7f0000000080)='./file0\x00') r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x8dad, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r4, &(0x7f00000002c0)={0x2, 0x1}, 0x2) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xa}) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) accept4$alg(r4, 0x0, 0x0, 0x80000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 06:20:02 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af12, &(0x7f0000000180)) 06:20:02 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)={0x4000000000000000}) 06:20:03 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:03 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f00000002c0)) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f0000000080)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af10, &(0x7f0000000180)={0x0, r2}) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000280)) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x124, 0x70bd29, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x0) 06:20:03 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1093.371874][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1093.371879][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1093.371920][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1093.377665][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:20:03 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:20:03 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:03 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:03 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e24, @multicast2}, 0x10) linkat(r1, &(0x7f0000000080)='./file0\x00', r1, &(0x7f00000000c0)='./file0\x00', 0x400) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000000)={0x3}) 06:20:03 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:03 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af12, &(0x7f0000000180)) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000040)={0x3, r1}) 06:20:03 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)={0xfdfdffff00000000}) 06:20:03 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x0, 0x2000) ioctl$PPPIOCSPASS(r2, 0x40107447, &(0x7f00000002c0)={0x3, &(0x7f0000000240)=[{0x8, 0xaff0, 0xfffffffffffffffa, 0x1000}, {0x7, 0x89d, 0x3ff, 0x81}, {0x1, 0x9, 0x6, 0x4bc2}]}) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000004c0)="240000001600ff0f00b66a5133a914ea5d8943dd9b00fd", 0x17}], 0x10b}, 0x0) unlink(&(0x7f0000000140)='./file1\x00') r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) sync() r5 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video1\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000400), &(0x7f0000000440)=0x4) ioctl$VIDIOC_QUERY_DV_TIMINGS(r5, 0x80845663, &(0x7f0000000340)={0x0, @reserved}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000080)={0x5, 0x1, 0x80, 0x200, 0x10, 0x2, 0x4, 0x8, 0xeed, 0x7263, 0x5, 0x4}) 06:20:03 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000040)={0x3, r1}) 06:20:03 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:03 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:03 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:03 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:03 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:04 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)) 06:20:04 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:04 executing program 3: r0 = open(&(0x7f0000000040)='.\x00', 0x143042, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) write$P9_RSTATFS(r0, 0x0, 0xfffffffffffffe71) 06:20:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$EVIOCSABS2F(r3, 0x401845ef, &(0x7f0000000180)={0xfe00000, 0x7, 0x0, 0x200, 0x5, 0x2}) 06:20:04 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:04 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)={0xff00000000000000}) 06:20:04 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x3}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0)={r2, 0x0, 0x1}, &(0x7f0000000100)=0x8) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) keyctl$session_to_parent(0x12) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000140)={0x200000000, r1}) 06:20:04 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x10006, 0x0, 0x0, 0x50000}]}) recvfrom$inet(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0, 0xff21) 06:20:04 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:04 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:04 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000000)={0x1000}) 06:20:04 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:04 executing program 4: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x42000, 0x0) mq_timedsend(r0, &(0x7f0000000240)="d193bc119671f062434c66e9544d903fd10ed691ad6fc07cd5a9152b53e295ba45f18a588731e0e2f0027c58bd17fdadc295e188b6df1e6a46b512c0fddc84af65f15f84342040d33258f392ed4a73d389e093925d85faca49a30ec0432b9a6e66eeb9c30c9151156058d915f5e1bef699183ee6c663b713ddbd07634fd83535963a37b6444640a7f40d5fc347284a48d6852369aa1f88bb548482fe2a02f3bf17e4f2304bed0c2ea7", 0xa9, 0x3, &(0x7f00000001c0)={0x77359400}) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) setsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f0000000040)="13991a6aad702b231aa4f08d565b71d8ab6516efa2263690592bf6b17ba63ddde0d1529ea205104b01df2e078148a76d1c2054ee0d8280e69b43cd9c000d038f4eef93906c28f3e01e71f3ed2e32427707cf128a5b9addea721617819afbfdeaa59472990a2c8f8190fdbf5d764a571991b631f2543e045f0354b08911daf4ba82e4a43fb66db188d143c6f84bc3766756447a043d80c15e1e7770962dfd823493ae1d57836c20c7e207d9c307f76fa5ef38a7768987d1239b427366490891e556b69d26f8", 0xc5) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000340)={0x0, r2}) 06:20:04 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0xffffffffffffffe1, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="b8000000130001010000000000000000e000000e0000000000000000000000000000000000000000000000000000000000000000000000000a00300000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b52203262efdf82a00"/112], 0xb8}}, 0x0) 06:20:04 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r1, 0x1, 0xb, &(0x7f0000000240)=0xfffffffffffffff7, 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001a40)='/dev/snapshot\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000001a80)={0x7, 0x100, 0x1, 0x3f, 0xfffffffffffffffe, 0x0, 0x7fffffff, 0x4, 0x0}, &(0x7f0000001ac0)=0x20) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000001b00)=@assoc_value={r3, 0x6}, &(0x7f0000001b40)=0x8) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r4 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0xfffffffffffff4e5, 0x200) ioctl$TIOCGSOFTCAR(r4, 0x5419, &(0x7f0000000200)) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 06:20:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000040), 0x4a7) 06:20:05 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:05 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="24000000180007041dfffd946f6105000200000a1f07000b00280800080012000a001000", 0x24}], 0x1}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)=0x0) r3 = socket$bt_bnep(0x1f, 0x3, 0x4) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x40000, 0x0) r5 = socket$rxrpc(0x21, 0x2, 0xa) modify_ldt$read(0x0, &(0x7f00000004c0)=""/148, 0x94) kcmp$KCMP_EPOLL_TFD(r0, r2, 0x7, r3, &(0x7f0000000140)={r4, r5}) r6 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) waitid(0x0, r0, &(0x7f0000000340), 0x20000009, &(0x7f00000003c0)) ioctl$VHOST_SET_VRING_BASE(r6, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af21, &(0x7f0000000180)) epoll_create1(0x80000) ioctl$TIOCSLCKTRMIOS(r4, 0x5457, &(0x7f0000000480)) statx(r4, &(0x7f00000001c0)='./file0\x00', 0x1000, 0x800, &(0x7f0000000240)) shmget$private(0x0, 0x4000, 0x435, &(0x7f0000ffa000/0x4000)=nil) 06:20:05 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)) 06:20:05 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:05 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:05 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:05 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:05 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000040)=0x200) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)) 06:20:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:20:05 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:05 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000040), 0x4a7) 06:20:06 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000180)='./file0\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:20:06 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0xc0000, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x68, r2, 0x200, 0x70bd26, 0x25dfdbfc, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x3, @link='syz1\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x8044}, 0x40000) 06:20:06 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)) setxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f0000000240)=@v2={0x7, 0x2, 0x11, 0x20, 0xe2, "e117603c5ece411012fbdd3156e13031b1d90ab3ab584b8d140f847f6de5c9ccfb38b22c3faee967596332dddc89dd3269808f90de452e5d9b14934d39a013e48a65a9d50b014fdb9410da8c8c3e3866abeb2a1d7f637c9def373146675dc345ac84d5499d95d8f1ee9c358335fcd24b6ae11c3f8fe73bfd6d39570a156139d981c1b95e12b5582a37e174f3feb8e6cfaf3f20b686979b55b0283e9f523b3850059596fea36fa9f520a7092ac5519707b23cc205a46ccbd2a3af0ca856b7b8018acb7fdd834027177c2752d603bface34b58910b23072729a7bd1609bcefe1a30562"}, 0xec, 0x2) 06:20:06 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000080)={0x80fb, 0x3}) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af14, &(0x7f0000000180)) 06:20:06 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:06 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:06 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:06 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:06 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x2000000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1097.051870][ C0] net_ratelimit: 12 callbacks suppressed [ 1097.051877][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1097.063289][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1097.069076][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1097.074839][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:20:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000040), 0x4a7) 06:20:07 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1097.531910][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1097.537716][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1097.541911][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1097.549194][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:20:07 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) gettid() ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)) 06:20:07 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:07 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r1, 0x10f, 0x83, &(0x7f00000001c0), &(0x7f00000002c0)=0x4) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x101, 0x381000) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x1, 0x0, &(0x7f0000000040)=""/79, &(0x7f00000000c0)=""/82, &(0x7f0000000240)=""/121, 0x2000}) 06:20:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f00000002c0)=""/27) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, 0x0}], 0x1, 0x3, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x20) r4 = gettid() r5 = fcntl$getown(r2, 0x9) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000440)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x24, r6, 0x908, 0x70bd26, 0x25dfdbfb, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x10001}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x24}}, 0x8080) r7 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x7, 0x22000) kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, r3, &(0x7f0000000200)={r7, r3, 0x2}) bind$inet6(r7, &(0x7f0000000240)={0xa, 0x4e24, 0xc6d6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x5}, 0x1c) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000480)={@local, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x4, [@dev={0xac, 0x14, 0x14, 0xe}, @multicast1, @empty, @multicast1]}, 0x20) 06:20:07 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000000)={0x3, 0x80000000, 0x5, 0x1, 0x1}) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x7) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)) 06:20:07 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:07 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:07 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:07 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1098.011914][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1098.017805][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:20:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000040), 0x4a7) 06:20:07 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x20000, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000200)={0x7, 0x1b, 0x1}, 0x7) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000340)=[@text32={0x20, &(0x7f00000003c0)="c4c2213fc4c744240032000000c74424023642d9e4c7442406000000000f011c24c4c279ab1ab9b90200000f328fc9b09a5afe66ba2100b802000000efc744240000800000c744240263541af5c7442406000000000f0114240f01c50f20c035000000200f22c03e650f01c4"}], 0xaaaac34, 0x0, 0x0, 0x3e5) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0xc028ae92, &(0x7f0000000240)={0x8, 0x8}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:20:08 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000080)=[@in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e24, @rand_addr=0x7}, @in6={0xa, 0x4e22, 0xfffffffffffffffa, @mcast2, 0x6}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}], 0x4c) ioctl$VIDIOC_ENUMAUDOUT(r1, 0xc0345642, &(0x7f0000000040)={0x101, "6e0301d3b488c087b26d9d83fba5923e3c7c4199525cafbae763ca91c54e6987", 0x1, 0x1}) 06:20:08 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:08 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x400000, 0x0) write$vnet(r0, &(0x7f0000000380)={0x1, {&(0x7f0000000240)=""/12, 0xc, &(0x7f0000000280)=""/196, 0x1, 0x2}}, 0x68) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x2000, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, &(0x7f00000000c0)=0x6) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af10, &(0x7f0000000040)={0x2, r3}) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000100)={0x9, 0x3, 0x1}) getpid() setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000140)=[@in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e20, @remote}, @in={0x2, 0x4e21, @multicast2}, @in={0x2, 0x4e23, @rand_addr=0x8}, @in={0x2, 0x4e22, @loopback}], 0x60) 06:20:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0505350, &(0x7f0000000340)={{0x7ff, 0xd3f}, {0x2}, 0x2, 0x6, 0xbb7}) unlink(&(0x7f0000000080)='./file0\x00') r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r4 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x1, 0x181000) ioctl$UI_SET_ABSBIT(r4, 0x40045567, 0x4) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$inet6_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f0000000200)=@ccm_128={{0x304}, "4d67723491d83fea", "7c6bef023e7ed8f499a75e33c9693db4", "edec9af7", "b78848bc7a92d1c2"}, 0x28) 06:20:08 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000640)='/proc/self/net/pfkey\x00', 0x40, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000680), &(0x7f0000000080)=0x4) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x8001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='scalable\x00', 0x9) r3 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000100)='NET_DM\x00') ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000280)={@hyper}) sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x120008}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, r3, 0x4, 0x70bd2d, 0x25dfdbfe, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x840}, 0x840) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)) fchmodat(r2, &(0x7f00000002c0)='./file0\x00', 0x80) 06:20:08 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:08 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:08 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:08 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000040), 0x4a7) 06:20:08 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") bind$rxrpc(r0, &(0x7f0000000180)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e23, 0x2, @rand_addr="c842129d34d8cb4e10ad09ae6c562a36", 0x3}}, 0x24) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:20:09 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000000c0)={0x1, 0x0, [{0x4000000b, 0x24, 0x10001, 0x5, 0x6}]}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000100)={0x0, 0x80000, r1}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000140)={0x0, r2, 0x100000000}) fcntl$getown(r0, 0x9) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000040)) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x2, 0x6}) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000180)=0x10001, 0x4) accept4$alg(r1, 0x0, 0x0, 0x80000) 06:20:09 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:09 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)) 06:20:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000040), 0x4a7) 06:20:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) msgget(0x2, 0x8) r3 = syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0xfff, 0x800) ioctl$SNDRV_TIMER_IOCTL_GINFO(r3, 0xc0f85403, &(0x7f0000000340)={{0x1, 0x0, 0x3, 0x0, 0x401}, 0xff, 0x4, 'id1\x00', 'timer1\x00', 0x0, 0xffffffffffffffff, 0x5, 0x8}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x8) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) accept(r1, &(0x7f0000000440)=@generic, &(0x7f0000000240)=0x80) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000180)="b8f2ffffff0f23d00f21f835000000060f23f83e0f35c4c12116152d000000b8010000000f01c10f78ecea03000000ae000f01c93e0fc72c2b0f320f30", 0x3d}], 0x1, 0x28, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:20:09 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)) openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) 06:20:09 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000040), 0x4a7) 06:20:09 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:09 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, &(0x7f0000000040), 0x4a7) 06:20:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, &(0x7f0000000040), 0x4a7) 06:20:10 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)) 06:20:10 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, &(0x7f0000000040), 0x4a7) 06:20:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x0, 0x0) r2 = dup(r1) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000240)={0xf000, &(0x7f0000000200), 0x0, r2, 0xa}) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 06:20:10 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000040)="3a4001a63cbda0fc75feecb17619ba6011b095d916d5", 0x16}, {&(0x7f0000000080)="24c832132d04a6ab7e222c803d1d8cf70a0f0a9e99bc4270ca8816a6630db1efa0405a737ef31b4f9641913e265e1fd0b9d2222842d576dd0f91a030fd41ae85258d59ce858d56b04b4171dbd6b07449ec14", 0x52}], 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)) 06:20:10 executing program 0: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x65512e89, 0x1) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) ioctl$KVM_SET_CLOCK(r0, 0x4030ae7b, &(0x7f0000000240)={0x2, 0x5}) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af21, &(0x7f0000000180)) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x80000001, 0xc0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x200, 0xfff, 0xfffffffffffffff9, 0x6, 0x1}, &(0x7f0000000100)=0x14) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000140)={r3, 0x1, 0x30}, &(0x7f00000001c0)=0xc) 06:20:10 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), 0x4a7) 06:20:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000040), 0x4a7) 06:20:10 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:10 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:10 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:11 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) fsetxattr$security_evm(r1, &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000240)=@md5={0x1, "a86a2d2aa945c53842f43fb9775816c2"}, 0x11, 0x1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)) getsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000040)=""/217, &(0x7f0000000140)=0xd9) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@ipv4={[], [], @broadcast}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) sendmsg$can_raw(r1, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1d, r2}, 0x10, &(0x7f0000000480)={&(0x7f0000000400)=@canfd={{0x0, 0x7fff, 0x775f, 0xc383}, 0x28, 0x1, 0x0, 0x0, "db16a33ef65f20e2301aa0b404ac0436d8a5de911b97163135ce823a89a94ba8598e1822efe73ad99a58825441fb2e04c0051e41ce0c2baee4fef5196e58633d"}, 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x20000800) 06:20:11 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:11 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) lseek(r1, 0x0, 0x7) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)) 06:20:11 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:11 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:11 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x3}) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)) 06:20:11 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:11 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), 0x4a7) 06:20:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000040), 0x4a7) 06:20:11 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:11 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:11 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000340)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000380)=0xffffffff, 0x4) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr(r0, &(0x7f00000002c0)=@random={'trusted.', '/dev/btrfs-control\x00'}, &(0x7f0000000300)='\x00', 0x1, 0x3) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETOWNER(r2, 0x400454cc, r3) sendto$unix(r2, &(0x7f0000000040)="19e796eaa50f7f5fbbbb8ea304bbc04c1453b18f3a1bd902066a22ec2355c41d3c35e5b409aee72cf7f88df1e33c380f75ee4c3c30d7049d4a6ebf826069005146a0d2b31935e62b9002943c2c27e018dc3d3a307b9431e72f8d9e28cca765d88461ceeede6ec044084d72b0942a002e68b67f3daff7ee53535b066df9169b31c62d41f36331e507fa67b7345cff95bce4203c9ace13b49a2f2bb98d54f69025d6e9e152d207f9563502a09a7f6b544482d9066946d3c8f0dd28bae20fabf7df4aa01a34", 0xc4, 0x20000840, 0x0, 0x0) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f00000003c0)={0x1, "59f04b1ee66757a61b6ad9272dda48194da6bf2ebb6bc617a308f1690b8d015e", 0x7, 0x21, 0x7fffffff, 0x8, 0x2, 0x5, 0x80000001, 0x5}) 06:20:11 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0xfffffffffffffdf7, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0xff, @local, 0x6}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1b}}, @in6={0xa, 0x4e22, 0x3, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}, 0xf7d2}, @in={0x2, 0x4e20, @rand_addr=0x5aa9f9d8}, @in={0x2, 0x4e23, @multicast2}]}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000002c0)={r2, @in={{0x2, 0x4e20, @multicast1}}}, 0x84) fcntl$setpipe(r1, 0x407, 0x3) 06:20:11 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:11 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:11 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)) 06:20:12 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:12 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1102.171885][ C1] net_ratelimit: 18 callbacks suppressed [ 1102.171892][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1102.183368][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:20:12 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), 0x4a7) 06:20:12 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000040), 0x4a7) 06:20:12 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000240)={0x0, 0x0, 0x4, 0x0, [], [{0x7fff, 0x4, 0x0, 0x400, 0x9, 0x100}, {0x7, 0x9, 0x80000001, 0x7, 0x800, 0x3ff}], [[], [], [], []]}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x100000, &(0x7f0000000040), 0x1, r1, 0x2}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000000c0)=0x0) ptrace$setsig(0x4203, r2, 0xb4, &(0x7f0000000100)={0x30, 0x5b, 0x5}) 06:20:12 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./c\x05\xa6\xb1D6\x947\xaf\xf0\a\x00\xc1\xa7\x18\xe5', 0x1ff) 06:20:12 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:12 executing program 0: r0 = accept(0xffffffffffffffff, &(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x80) r1 = socket$kcm(0x29, 0x7, 0x0) r2 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) r3 = eventfd2(0x6, 0x80000) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = openat$vimc0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video0\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_KICK(r5, 0x4008af20, &(0x7f0000000280)={0x2, r3}) poll(&(0x7f0000000240)=[{r0, 0x33a}, {r1, 0x1}, {r2, 0xc}, {r3, 0x18}, {r4, 0x2000}, {r5, 0x102c}, {r6}], 0x7, 0x100000000) r7 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r8 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r8, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r7, 0x4008af21, &(0x7f0000000180)) 06:20:12 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:12 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:12 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:12 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:13 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1103.291941][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1103.297741][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1103.303559][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1103.309306][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:20:13 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), 0x4a7) 06:20:13 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) 06:20:13 executing program 5: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) write$smack_current(0xffffffffffffffff, &(0x7f0000000100)='userem1:\x00', 0xfffffffffffffece) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f00000000c0)={0x0, r0}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000040)=0x9) 06:20:13 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000040)={0x80000000000, 0x8001, 0x8, 0x3, 0x5d9bb10f}) 06:20:13 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000040)) 06:20:13 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:13 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:13 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1103.771874][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1103.771880][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1103.771923][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1103.777770][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:20:13 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:13 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:13 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:14 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), 0x4a7) 06:20:14 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) 06:20:14 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)) 06:20:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) 06:20:14 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000040)={0x0, @aes128, 0x0, "41fe622417561b9d"}) 06:20:14 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:14 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f00000000c0)) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000040)=0x7ff, 0x4) 06:20:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) 06:20:14 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) 06:20:14 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:15 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), 0x4a7) 06:20:15 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:15 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:15 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) modify_ldt$write(0x1, &(0x7f0000000040)={0x3ff, 0x100000, 0x4000, 0x0, 0xaf5, 0x1f, 0x6, 0x5, 0x100, 0x7de3}, 0x10) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)) 06:20:15 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:15 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000080)=r1) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x1, 0xffffff26) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) getsockopt$bt_hci(r0, 0x0, 0x8001, &(0x7f0000000100)=""/43, &(0x7f00000000c0)=0x2b) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af21, &(0x7f0000000180)) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000000000)={0x2, 0x10001, 0x7}) 06:20:15 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) readahead(r1, 0x1, 0x2) ioctl$TIOCGETD(r1, 0x5424, &(0x7f00000000c0)) r2 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000080)={0x0, r1}) 06:20:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) 06:20:15 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:15 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:15 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000240)={'filter\x00', 0x7, 0x4, 0x4a0, 0x140, 0x278, 0x0, 0x3b8, 0x3b8, 0x3b8, 0x4, &(0x7f0000000040), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}, @local, 0x8, 0xffffffff}}}, {{@arp={@local, @local, 0xff, 0xffffffff, @mac, {[0xff, 0x0, 0xff, 0x0, 0xff, 0xff]}, @empty, {[0x0, 0xff, 0x0, 0xff, 0x0, 0xff]}, 0xfffffffffffffe01, 0x8, 0x10001, 0x8000, 0xffffffff, 0x8, 'lapb0\x00', 'ipddp0\x00', {0xff}, {0xff}, 0x0, 0x2}, 0xf0, 0x138}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00', 0x1, 0x1, 0x9}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @remote, @local}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4f0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)) 06:20:15 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:15 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000040), 0x4a7) 06:20:15 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:16 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:16 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x2000000541040, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)) 06:20:16 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:16 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000240)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000000000001b00000005000000880500000000000060020000600200006002000060020000b8040000b8040000b8040000b8040000b804000005000000", @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00'/68], @ANYBLOB="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"], 0x5e8) r2 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x8700) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000a00)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f0000000900)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40010000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x68, r3, 0x300, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x1, @media='ib\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x1}, 0x800) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)) 06:20:16 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:16 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/qat_adf_ctl\x00', 0x40, 0x0) perf_event_open(&(0x7f00000002c0)={0x4, 0x70, 0xae7, 0x3e, 0x7fffffff, 0xea, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x8, 0x8d, 0x4ce, 0xb422, 0x3, 0x100000000, 0x7, 0x3, 0x0, 0x100, 0x8001, 0xffff, 0x7, 0x0, 0x1, 0xf486, 0x2, 0x8000, 0xe05, 0x100000000, 0xd44, 0xcd86, 0x8, 0x0, 0x5, 0x7, 0x0, 0xe6, 0x4, @perf_bp={&(0x7f0000000280)}, 0x20, 0x5, 0x4, 0x3, 0x200, 0x4, 0x80000001}, 0x0, 0xf, r1, 0x1) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x4e21, 0x5, @mcast2, 0x8}, 0x1c) ioctl$VIDIOC_DECODER_CMD(r2, 0xc0485660, &(0x7f0000000080)={0x4, 0x1, @stop_pts=0x2}) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000040)=0x69a, 0x4) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0xce3, 0x3}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000240)={0x8, 0x8, 0xfffffffffffff801, 0x4, r3}, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000400)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}}}, &(0x7f0000000340)=0xe8) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f0000000500)=0xc) r6 = geteuid() stat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = geteuid() fstat(r2, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, &(0x7f0000000780)=0xc) getresuid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)=0x0) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000a00)=0x0, &(0x7f0000000a40), &(0x7f0000000a80)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000ac0)={0x0, 0x0}, &(0x7f0000000b00)=0xc) lstat(&(0x7f0000000b40)='./file0\x00', &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r18 = getuid() lstat(&(0x7f0000000c00)='./file0\x00', &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r20 = geteuid() r21 = getgid() write$FUSE_DIRENTPLUS(r1, &(0x7f0000000cc0)={0x638, 0x0, 0x7, [{{0x3, 0x1, 0x1, 0x1400000000000, 0x20, 0x3, {0x3, 0x7, 0x40, 0x3, 0xa, 0x1, 0x80, 0x100000001, 0xa8ea, 0x3, 0x1000, r4, r5, 0x51, 0x5}}, {0x1, 0x6, 0x2, 0x7fce, '&/'}}, {{0x6, 0x1, 0x6, 0x6, 0x80, 0x5, {0x6, 0x8, 0x1000, 0x3f, 0x0, 0x1000, 0x7, 0x18, 0x82, 0x468, 0x5, r6, r7, 0x3}}, {0x2, 0x7, 0x0, 0x4}}, {{0x0, 0x2, 0x1, 0x10001, 0x7, 0x6, {0x4, 0xfff, 0x8, 0xffff, 0x101, 0xd76d, 0xd51c, 0x1, 0x800, 0x25, 0x5, r8, r9, 0x8, 0x1e3}}, {0x3, 0xffff, 0x8, 0x3f, 'vboxnet0'}}, {{0x4, 0x3, 0x2, 0x1ff, 0x7, 0x5, {0x2, 0x9, 0x401, 0x2, 0x2, 0x7, 0xffffffff, 0x7, 0x8000, 0x4, 0x3, r10, r11, 0x9, 0x2}}, {0x6, 0x7c, 0x11, 0x2, '/dev/qat_adf_ctl\x00'}}, {{0x0, 0x0, 0x6, 0x3f, 0x6, 0xffffffff, {0x6, 0x100000000000, 0x3, 0x9, 0x11f600000000000, 0xffffffffffffa37b, 0x7fffffff, 0x80000001, 0x4, 0x5, 0x4, r12, r13, 0xb97, 0x6}}, {0x3, 0x0, 0x11, 0x9c, '/dev/qat_adf_ctl\x00'}}, {{0x1, 0x3, 0x20, 0x1, 0x3, 0x1, {0x3, 0x7, 0x8d2d, 0x80000001, 0x1, 0x4b2, 0xfffffffffffff801, 0x8, 0x8000, 0x75, 0xfffffffffffffffd, r14, r15, 0x401}}, {0x3, 0x36, 0x1b, 0x5, 'keyringtrustedmime_type!em0'}}, {{0x0, 0x2, 0x20, 0x200, 0x0, 0xffff, {0x6, 0x1, 0x1, 0x6, 0x2, 0xf8cc, 0x9, 0x2, 0x1, 0x8, 0xf8, r16, r17, 0x8, 0x80000001}}, {0x4, 0x6, 0xe, 0x7, '@@cpuset@wlan1'}}, {{0x0, 0x2, 0x47d0, 0x80000000, 0x6, 0x8000, {0x0, 0x2, 0xfffffffffffffc01, 0x7c, 0x101, 0x1ff, 0x7ff, 0x20, 0x7fff, 0x6fcb, 0x8, r18, r19, 0x800, 0xfffffffffffffff9}}, {0x1, 0x100, 0x16, 0x1, 'em0)proc]@}-vboxnet0(]'}}, {{0x5, 0x0, 0x1000, 0x5, 0x1000, 0x820, {0x3, 0x8, 0x4, 0x1000, 0x2, 0x9, 0x6, 0x9, 0x200, 0x8, 0x89b, r20, r21, 0x7, 0xb2}}, {0x5, 0x1, 0x44, 0x7, 'selinuxcpusetwlan0posix_acl_accesseth0selinuxposix_acl_accesssystem]'}}]}, 0x638) 06:20:16 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) 06:20:16 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:16 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:16 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000040), 0x4a7) 06:20:16 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:16 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x7, 0x3ffff) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) 06:20:16 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:17 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1107.451884][ C0] net_ratelimit: 12 callbacks suppressed [ 1107.451892][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1107.463323][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1107.469078][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1107.474836][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:20:17 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)) 06:20:17 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000240)={0x40000000, 0x102, "b95a982b19f5b3856069e8174e8a2e81ba08da0080e0f55436d0bc6cab02a20d", 0xffffffffffff29ea, 0x5, 0x2, 0xf964, 0x7631, 0x1, 0x100000001, 0x9, [0x4, 0x9, 0x8, 0x2]}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000380)='/dev/btrfs-control\x00', 0x40000, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000080)) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x3ff}, &(0x7f0000000100)=0x8) ioctl$TCSBRKP(r2, 0x5425, 0x3) 06:20:17 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:17 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) 06:20:17 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000040), 0x4a7) 06:20:17 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1107.931873][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1107.931878][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1107.931917][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1107.937673][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:20:17 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:17 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:17 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1108.411881][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1108.417703][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:20:18 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x100, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)) bind$tipc(r1, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x3, {0x2, 0x3}}, 0xfffffd91) ioctl(r0, 0x6, &(0x7f0000000080)="cb2f88452eee307c2381243dedc1e8395f55c8da735f4ed11fd61a17c67a2f0d707d23611463d929c6304b74e05174200f021d4bf369fc7591965eaecf9bdd95d6eab01c433b96b1576e01334ddd25ba13a173e986363e1e66812f0551e300b3dd2847b3bc197bce762f74430ad5d2") getsockname$packet(r1, &(0x7f0000000140), &(0x7f00000001c0)=0x14) 06:20:18 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:18 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000100)) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x50) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @hyper}, 0x10) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)) 06:20:18 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)) socketpair$tipc(0x1e, 0x7, 0x0, &(0x7f0000000040)) 06:20:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), 0x4a7) 06:20:18 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:18 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) 06:20:18 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:18 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:18 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:18 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:18 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:19 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) eventfd(0x1) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x400002, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)) 06:20:19 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:19 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x440040, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) stat(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000080)='./file0\x00', r2, r3) 06:20:19 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r1, 0x0, 0xc0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0x80089203, 0x0) read$FUSE(r1, 0x0, 0x59b) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x800000015) mkdir(&(0x7f0000000000)='./file0\x00', 0x18) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000040)={r3, 0x4, 0xfffffffffffffffa, r2}) 06:20:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), 0x4a7) 06:20:19 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:19 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) 06:20:19 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:19 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:19 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:19 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:19 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x100, 0x0) 06:20:19 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:19 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:19 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af21, &(0x7f0000000040)) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 06:20:20 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af14, &(0x7f0000000180)) 06:20:20 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), 0x4a7) 06:20:20 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) 06:20:20 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000001240)={0x6, 0x118, 0xfa00, {{0x8, 0x0, "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", 0xca, 0x100000001, 0x6, 0x4, 0x7, 0x2, 0x0, 0x1}, r2}}, 0x120) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) read$FUSE(r1, &(0x7f0000000240), 0x1000) write$P9_RWRITE(r1, &(0x7f0000000140)={0xb, 0x77, 0x1, 0x3}, 0xb) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000000040)="5afc0735b240cca1d38f355cfecf8eca70c6959fffe02030254ba7613027809217ecc0cc67aa89aa5f0336a1b75b9eff05") 06:20:20 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000003c0)={0x8001007, 0xffffffffffffffbe, 0x2}) r1 = gettid() perf_event_open(&(0x7f0000000240)={0x7, 0x70, 0x6, 0xc2c8, 0x0, 0x9, 0x0, 0x1, 0x90004, 0xb, 0x100, 0x1, 0x4c822351, 0x4, 0x9, 0x3, 0x4, 0x0, 0x9, 0x8, 0x6, 0x0, 0x7, 0x6, 0x800, 0x10001, 0x5, 0x80000000000, 0x4, 0x4, 0x9, 0x2000000040000, 0x7, 0x180000, 0x1, 0x1000, 0x6, 0x7, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000140), 0x1470d48b8ae2acbb}, 0x14026, 0x0, 0xc79, 0x7, 0x5, 0x1, 0x101}, r1, 0xd, 0xffffffffffffffff, 0x1) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) tgkill(r1, r1, 0x20) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x210083, 0x0) ioctl$EVIOCGABS2F(r3, 0x8018456f, &(0x7f00000002c0)=""/195) ioctl$LOOP_GET_STATUS64(r3, 0x4c05, &(0x7f0000000040)) fallocate(r2, 0x0, 0x8, 0x9) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af21, &(0x7f0000000180)) 06:20:20 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:20 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:20 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000040)=0x3, 0x8) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='maps\x00') pread64(r2, 0x0, 0x0, 0x2000000002) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)) write$P9_RATTACH(r2, &(0x7f00000000c0)={0x14, 0x69, 0x2, {0x80, 0x3, 0x6}}, 0x14) r3 = shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x3000)=nil, 0x7000) shmdt(r3) socket$inet(0x2, 0x3, 0x7) 06:20:20 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:21 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:21 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:21 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:21 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), 0x4a7) 06:20:21 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000100)={0x1, r1}) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000040)=0x1, 0x4) 06:20:21 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:21 executing program 5: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f0000000080)={0x800}) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af10, &(0x7f0000000180)) write$P9_RCLUNK(r2, &(0x7f0000000040)={0x7, 0x79, 0x2}, 0x7) 06:20:21 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) 06:20:21 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xa) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)) 06:20:21 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:21 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:21 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:22 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:22 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:22 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1112.571878][ C1] net_ratelimit: 17 callbacks suppressed [ 1112.571885][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1112.583371][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:20:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), 0x4a7) 06:20:22 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0xffffffffffffffd7, 0x6, {0x7, 0x1f, 0xfff, 0x1002081, 0xfff, 0x0, 0x8000, 0x401}}, 0x50) 06:20:22 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:22 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)) getegid() getgroups(0x3, &(0x7f0000000040)=[0xee01, 0xee01, 0xee00]) r4 = getegid() setresgid(r2, r3, r4) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000000080)='/dev/vhost-vsock\x00', &(0x7f00000000c0)='./file0\x00', r1) 06:20:22 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) 06:20:22 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)) 06:20:22 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:22 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:22 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:22 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:23 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:23 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), 0x4a7) 06:20:23 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:23 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x1, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x4) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x8404, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af21, &(0x7f0000000180)) 06:20:23 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000040)=""/1) [ 1113.691887][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1113.697680][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1113.703495][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1113.709246][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:20:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) 06:20:23 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:23 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x80000) ioctl$TIOCMBIS(r2, 0x5416, &(0x7f0000000040)=0x22) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)) 06:20:23 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:23 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:23 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:23 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:24 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x8001, 0x2, 0x1, r1}) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)) [ 1114.171878][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1114.171892][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1114.177671][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1114.183410][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:20:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000040), 0x4a7) 06:20:24 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:24 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = shmget(0x3, 0x1000, 0x54000004, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_LOCK(r1, 0xb) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)) 06:20:24 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) 06:20:24 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:24 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_void(r1, 0x1, 0x3f, 0x0, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) sendmsg$key(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="021701070a0000002bbd7000fedbdf250800120000000100a33ac8fe050000000600ff000e0400000300100900000000ff020000000000000000000000000001d1bfd73d68bcc51ab87e54a47500d316"], 0x50}}, 0x90) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r3, 0x800, 0x70bd2d, 0x25dfdbfd, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x6}}, ["", "", "", "", ""]}, 0x24}}, 0x8000) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)) 06:20:24 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:24 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x4170, 0x80) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)=0x2) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000080)=0x7) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af21, &(0x7f0000000180)) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f0000000000)) 06:20:24 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:24 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x121000, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="1e2c6ed9e5ea22f19d0439f395d5ca64ded2946349a008e554504b4af008875ba5e6955b08", 0x25, 0xfffffffffffffff9) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate(0xc, r1, &(0x7f0000000100)=ANY=[@ANYBLOB="75706461746520656372797074667320757365723a2c657468313a73656c66232165f28e815bb6506d316367726f75705c656d317a6b65"], 0x37, r2) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)) 06:20:24 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000040), 0x4a7) 06:20:25 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:25 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:25 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) 06:20:25 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:25 executing program 4: mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000040)=0x8, 0xe4, 0x1) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)) 06:20:25 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000080)=r1) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)) 06:20:25 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000080)={0x1ff, "07c0fd66dee4ce172493ce5d40630a87e057f8a7f9f65d4fd99d29d71c50891a", 0x3, 0x1}) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10028010}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r2, 0x8, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4008084) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0) ioctl$TCGETS(r3, 0x5401, &(0x7f0000000040)) getsockopt$IPT_SO_GET_ENTRIES(r3, 0x0, 0x41, &(0x7f0000000100)=ANY=[@ANYBLOB="6e61f5ee0b13efa1981f799574000000000000e1006b2f2c53c7f1729a2941babd6fcb8fd6c5413000f542872400"/57], &(0x7f00000001c0)=0x46) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af10, &(0x7f0000000180)) 06:20:25 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:25 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:25 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:26 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000040), 0x4a7) 06:20:26 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:26 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:26 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x200, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000280)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) getresuid(&(0x7f00000003c0), &(0x7f0000000400)=0x0, &(0x7f0000000440)) write$P9_RSTATu(r0, &(0x7f0000000480)={0x70, 0x7d, 0x2, {{0x0, 0x5a, 0x800, 0x401, {0x98, 0x1, 0x6}, 0x64000000, 0xf0, 0x8, 0x3, 0xa, '/dev/ptmx\x00', 0x0, '', 0x0, '', 0x1d, '&vboxnet0ppp1,systemlowlan1[['}, 0x1, '.', r1, r2, r3}}, 0x70) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) uname(&(0x7f0000000040)=""/248) fchdir(r4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r5, &(0x7f0000000300)) 06:20:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) 06:20:26 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000080)={0x6, @raw_data="34948f22e56b7a7b5bc3c46f604c5c5edd231e929bee41c993cba86170295ce6dd33ed70c9e6272f8166ffe1c873cf994064501ed07ad9e6e2211133b558d560de2dc7e3e3df78d17ece79c5c2ac30cfeb196954bb5454597510a6ac5c06f64ca93146bdca8e683272e28835ef8da89eefc7dee739250677325deff9da1c82c617e2f9ffc14bb6c3da1327852b1afb3912ff1ac2ca3985d87a680da57629874abff4881a3f14d0432d00225e9b19139a8b5fcd358de86b0fcd7a4a19eb77336abdbdfb213905fbde"}) fstat(r1, &(0x7f0000000300)) 06:20:26 executing program 4: r0 = semget(0x3, 0x2, 0x110) r1 = dup(0xffffffffffffffff) ioctl$VT_ACTIVATE(r1, 0x5606, 0x488) semctl$IPC_INFO(r0, 0x6, 0x3, &(0x7f0000000040)=""/56) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000080)={@hyper}) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af14, &(0x7f0000000180)) 06:20:26 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x5, 0x400) r2 = accept4$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @dev}, &(0x7f00000001c0)=0x10, 0x800) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000240)={r2}) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)) 06:20:26 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x400, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write$P9_RREAD(r0, &(0x7f0000000080)={0x31, 0x75, 0x2, {0x26, "7520d808243a1bbe67413bb0c603dbc318d380ee74490b297cd3af82fd81061df476a1a5989c"}}, 0x31) fstat(r1, &(0x7f0000000300)) 06:20:26 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0106418, &(0x7f00000000c0)={0x3, 0x7, 0x7, 0x6, 0x10, 0x3}) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af10, &(0x7f0000000180)) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000040)={0x3, 0x3, 0xffff, 0x5ee4}) 06:20:26 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) fsetxattr$security_smack_transmute(r0, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) sendto$unix(r0, &(0x7f00000000c0)="a3e12b63d38aaa1f22ef38d4eaa6085785ecaad7a9eb38c147a4b3d8ecbe9d8374f88870b61fcad5309b2605e15b0825abcd49201b2be27d8a5d853a6fe22594fcb1b8c0182370a71a9778848882e0e73ade72f110fa6d84c8d77c8eb22e84e0757a78e5", 0x64, 0x20000000, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000300)) 06:20:26 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000040)={0x3, r0}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f00000000c0)={0x0, 0x5, 0xfffffffffffffffb, [], &(0x7f0000000080)=0x8}) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000100)=0x2, &(0x7f0000000140)=0x2) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, r1, 0x0) fstat(r1, &(0x7f0000000300)) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000000180)) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e22, @local}, {0x2, 0x4e23, @empty}, 0x382, 0x0, 0x0, 0x0, 0x2, &(0x7f00000001c0)='bridge_slave_0\x00', 0x8b, 0x5, 0x6}) 06:20:26 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000040), 0x4a7) 06:20:26 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x1, 0x2, 0xacc2, 0xffffffff, 0x4}, &(0x7f0000000080)=0x14) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={r2, @in6={{0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast2}, 0x4}}}, 0xfffffffffffffe33) fstat(r1, &(0x7f0000000300)) 06:20:27 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x8001, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f00000001c0)=""/213, 0x1000000, 0x1000, 0x4}, 0x18) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$poke(0x5, r2, &(0x7f0000000100), 0x4) 06:20:27 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) fstat(r1, &(0x7f00000000c0)) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{}, {}]}) 06:20:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) 06:20:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000040), 0x4a7) 06:20:27 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000000040)=0x5) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000300)) 06:20:27 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x1) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x40801) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x1f, 0x8, 0x8000, 0x7a92, 0x26}, &(0x7f00000000c0)=0x14) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={r2, 0x7fff}, 0x8) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x40, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)) 06:20:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000040), 0x4a7) 06:20:27 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000500)='/`roc/sys/net\'ipv4/vs/\x9d\x80\xec\xcbZ\xc5p\xe5\xc3\x8f\xb8B\x93\x89yppmtu_disca\x00\xb4\xff\xcc\xce\xf70lt.\xdfSJ\xb2+\xcd\xb1e\x90\xbdec\xaf\x877=\xecPI\xc8\xff\x97\xb5\a\x85~\xf2\x8cn\xf0 \xe0\xc2\xdb\xa3\x13\xa16O\r\x85\xa9\\\x94\xe5\xfe\x98\xba\x91\xd8\b\xd4\xa9\xc3\xae\xf0\x12\x8c\x10\x86\xa7\\=jX\xd5>F\x0f\xc5w\xa6b\xfe\xfe\x97$L\xf1\xb0\xb6\x83\xd9\xac\\d\xca\x1am\xc4\x8e7\xd6\x84\x852,X\xcc!\xce\x04\x91!?+\xb4Dp]\xa1\xf05\x85\x19a\xe3M\x11+\x006na\xd4\xfaJ^\xc0\xb4\x9aK\xc0\xdfi\xfc\x7f(\xc6#\xc1\x90\x16\xfc\xfb\xad\xa0\xbf\x03=uD\xac\xef*/\xf9\xabs3\xdf\x91\xfb\xe1\bm7\xd9X+\xfd\xb3\x9f\a\xd7\xd57\xc8\xa6V\x85\xef\xda\x1bj\x1e\xc80\x8d\xd9\x88?\xcaLT\xfd\xd6\xc1|\xe4\x13D<\x19\x1a\xcd\x15{\xb5\xb9\xd0\xab\x8d\xccF\xff\xf2(&\x8b\xbaM\xc7\xd2n4\x1d\x8b\x8d\xc6\xf3\xd3\xf94\xa2no\xa299k\x8e\b\x16.\r\xebt\x8dR\xb1d\xc5\x1b\xce\xf9\xc5\x00'/328, 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)) 06:20:27 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x3, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)) 06:20:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000040), 0x4a7) 06:20:27 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000354000/0x3000)=nil, 0x3000, 0x0, 0x32, r0, 0x0) fstat(r0, &(0x7f0000000300)) 06:20:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000040), 0x4a7) 06:20:27 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0xc8, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x3, @local, 0x8}, @in6={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x14}, 0x4}, @in6={0xa, 0x4e24, 0x982b, @rand_addr="a5dc020a7f3512fecf729617b117d4ad", 0x5000000000000}, @in6={0xa, 0x4e21, 0xfffffffffffffffd, @remote, 0x1}, @in6={0xa, 0x4e21, 0x8, @empty, 0x9}, @in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e24, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}]}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000240)={r2}, 0x8) 06:20:27 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x402080, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3, 0x10, r1, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000002c0), &(0x7f0000000380)=0x4) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x8000, 0x0) mincore(&(0x7f0000106000/0x2000)=nil, 0x2000, &(0x7f0000000600)=""/172) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x680000}, 0xc, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="b8000000", @ANYRES16=r2, @ANYBLOB="220129bd7000fddbdf250d0000002400010008000800040000000c00070003000000100000000c0007002400000000000000400003000800030002000000080008002000289cf50a15aa249a81ed03830000080005000000000008000500ac1414aa1400020062723aa50ccd5f736c6176655f31000008200700000000000000030008000100020000001400020076657468305f746f5f7465616d0000000800010002000000080007004e21000008000100010000000800040000000000"], 0xb8}, 0x1, 0x0, 0x0, 0x1}, 0x8000) tee(r1, r1, 0x1000004, 0x6) fstat(r1, &(0x7f0000000300)) [ 1117.851877][ C0] net_ratelimit: 12 callbacks suppressed [ 1117.851885][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1117.863402][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1117.869161][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1117.874913][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:20:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) 06:20:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000040), 0x4a7) 06:20:28 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x4, 0x32, r0, 0x0) fstat(r0, &(0x7f0000000300)) 06:20:28 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socket(0x11, 0x80b, 0x80000000) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x240001, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)) 06:20:28 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000300)) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)={0x17, 0x2a, 0x15, 0x17, 0x8, 0x1ff, 0x3, 0x14a, 0xffffffffffffffff}) 06:20:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000040), 0x4a7) 06:20:28 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) fchdir(r1) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000040)={0x0, 0x9}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)) 06:20:28 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x6, 0x402041) dup3(r1, r1, 0x80000) fstat(r0, &(0x7f0000000300)) [ 1118.331878][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1118.331893][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1118.337680][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1118.343356][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:20:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000040), 0x4a7) 06:20:28 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4000000000004) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)) 06:20:28 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{0x303}, "521a1b80c1779516", "7f47d7bc1fa87866ec8cc78bdb57e82040e69fdc29effc605b5fdbc400829ef5", "77a7482f", "2a0e016d518e6a9a"}, 0x38) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)) 06:20:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000040), 0x4a7) [ 1118.811896][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1118.817694][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:20:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) 06:20:28 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)) 06:20:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x0, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000040), 0x4a7) 06:20:28 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) socketpair(0x8, 0x7, 0x10000, &(0x7f0000000480)={0xffffffffffffffff}) ioctl$IMSETDEVNAME(r1, 0x80184947, &(0x7f00000004c0)={0x5cb3, 'syz0\x00'}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e21, 0x4, @mcast1, 0x380000}}}, &(0x7f0000000100)=0x84) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, &(0x7f00000001c0)=0x100000000, 0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000500)=ANY=[@ANYRES32=r3, @ANYBLOB="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"], &(0x7f0000000140)=0xf8) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x11002000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r4, 0x300, 0x70bd2d, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)) 06:20:28 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0xfffffffffffffffc, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)) 06:20:28 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/7\xa8\x00\x00\x00\x0e \x01\x00\x00\x00\x00\x00\x00\x00xpize_nodest_conn\x00\xcdA\x1cIoi\xa8\xb9\x8c\x92\t>r\xa4\x8e\xcf\xf0h\x938\x12\xdf\x13\x0f\xd1\x9a\xf4\xae\xfc+\x8b\xcb\xd3\x1ab\xadV\xcf&\xe64?\xb1j\xeaQ\xab!\xa1\xd2\x1b\xda\xa1a\x91m\xf3\xda\xa4', 0x2, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)) 06:20:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x0, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000040), 0x4a7) 06:20:28 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0xb) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000000c0)=0x3, 0x4) fstat(r1, &(0x7f0000000300)) 06:20:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x0, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000040), 0x4a7) 06:20:29 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000240)={'team_slave_0\x00', 0x8}) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x84, r2, 0x220, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000001}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x67}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x8}}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100000001}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x40}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x81}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8001}]}, 0x84}, 0x1, 0x0, 0x0, 0x40}, 0x20008004) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000040)) setxattr$trusted_overlay_nlink(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000380)={'U-', 0x4}, 0x28, 0x3) fstat(r1, &(0x7f0000000300)) 06:20:29 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)) write$binfmt_elf32(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0x8000, 0x3, 0x9, 0x100, 0x3, 0x3, 0x10000, 0x21a, 0x38, 0x129, 0x1000, 0x1, 0x20, 0x1, 0x100000001, 0x100, 0x6}, [{0x2, 0x7f, 0xfffffffffffff001, 0x7, 0x6, 0x7, 0x4, 0x8001}], "8b1b2936ea2ff5140e0eabf9b7d3b371852c103b34bf37abeb6191b4691f1034702f0af2f810443010e9bd05340a23f9a488de33d8ad80e8644b"}, 0x92) 06:20:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x0, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000040), 0x4a7) 06:20:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) 06:20:29 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x410101, 0x0) sendmmsg$alg(r0, &(0x7f0000004e00)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000080)}, {&(0x7f00000000c0)="d4c99dea2efab4008975cfd382f3dd7cf9ad5404e9d8ef45b5edc72965f93cfbad995b3274dce22c82644be25373836e7d7545073957640d1d4a46e849922fa543e56cbacf5f9b81a165a57027ef3817e8823b3a29a8dfc066f2d3d9f56f7f8268222c0f4464ed202bc929c9a1153f27187e161f55bb05b2fe52e80dac18ee01ea03cdcc34084d05174ac09560fcf93551e209a4d14bd79b58e15f29cc0646b84b144e239d4df55605e5dc5aed2b71af0552d84188349457483042cfdb80abaaa1", 0xc1}, {&(0x7f00000001c0)="9554db47dd2a1bf4f0594dcf6d6ae84e0bc14b3e582cfc7c968b7b3a49cff7167de46f047842a5fa50949442608a4f5f1a71f2798c5c977d8ace217f45edf19bc64f443e19d5a15b8d6f42327a615ba628a09f43cf79dd630c95d3f08bcb4749b3e6047a11890729d7", 0x69}, {&(0x7f0000000240)="e1e2d90d9d5e2d8e4d233766bcf4d415dc7050eae8c2c4425f5dc7c0f5eeb329eecfbc69b7d41cb7a5f4a5122a7c08d3bdd036c3469831bccad3a50e060471871e3cad7125284d12d0dcff5f8140974cb99e61ea727bc4aa81f24af3a4999f1c97d944", 0x63}, {&(0x7f0000000380)="0b92f8ebb456035763b7c906d16582c0e8690ec5a34e313e8a636017c4106c83f8d0354d7b4c158ad3191725b606fb2355d8c0d681c9225bb7e562b70f41d157f5048723c507c440d10797558d66138eac6856996d66f58a469e9391f974c8bc34eff93301d068b9a1ee3c6a43ecc0b2e8afe190f5589d78436043764a49c4c16a527e7532368b1b637198a8cf840e09db229fa4ab9b4073d0b203c89488867936cc7e1165d6f939319ab34daf4e587188a4701b0ce4100491ffd0e65934a37370cca29fa0c7997faf88f38cbaeb636cd4a62d75c8280607f8018111d4209c35dee7aa91fc", 0xe5}, {&(0x7f0000000480)="ff1f20796e214e0854cf761bbe52d205af14c2fea69a42d689e2f5c8da9485d43fe202039313681267adf89d5bdc463b6f4b390440fa0d62804e5ce19e98beb0c1f286", 0x43}], 0x6, &(0x7f0000000580)=[@op={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x60, 0x2000c000}, {0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000600)="491e5d0c4e48b82603bd7623e9a1fa5fb1eb2a044ab5c2396d3c4292b3e1b497c1be1339d5d58deffcd968a74115accc20550930df245fd0d94922e5cb81dfdf9d9f09", 0x43}, {&(0x7f0000000680)="692290d9ead1dc80f7db465948334e9c204226bcad1982fbde126cf57dae0f240bb56b8e7c922403adcabf4aeb1500079997b33283d7edc1811f84e8b18aa243fb2e37dbb22ae94f33e38c02afa3200bd8d5bdd9f884ccc85a8707a0b0ef70b1bbd3c7d0a6e101f9870b807b96a2f3ae827b47a61b8c8512e88e5d0719e83fbd88d08239fd2eb2be6c4be785ca0da29db086584e0f2c1b70c786", 0x9a}, {&(0x7f00000002c0)="4a2102efa59c2f37df2f33fe4c31c16b74009abd995df9a16a8af918b78786", 0x1f}, {&(0x7f0000000740)="759c87c8812ef47b2d39fb2955b155f8039fbb7d67743f29ba067d1f995538c9ed04f378f7a0a3a978f2211aba8f48875022a379cff380ccf71ca7ef762dca0661ed822c902e", 0x46}, {&(0x7f00000007c0)="c2b03793a3916c42a12d6262e0822769e60b6af2c29fcdbb0216cc6d5b41aa7c6fa7cea0e577e210f4736e0c7cb8fd68ef6d7ca8f9cca5f660370ff793c74d370a46e1ef3a30ffd47a87499b4d4ad3b9d341ec67254f48cca619488d8cfb4c6150e1003d6c2f00d588b50df96a5a2fb148df7d092006beff939280d8a6eb72de478c02cdd4bc88e085224f32c1f1ba6da9d0b8bb2bf7826bc6b68e5150903df09063bc7225c9dc1e0df7e89c4f58599d554d548691e290bfed909f0d0e636930935b8e1068a11f2109225c076430f80f40a20e9003a9f354e0e5", 0xda}, {&(0x7f00000008c0)="ae446ab514df9fe8b11a6886c2a439ea2630d082667abede2aa69e6d84f82bbb8bae1203dea9c5ca5874ea90cf93893218b5211e0ccf95a0f2d92469a5ebd885c92321c998f694f70d548ff570520fff0e235f133066e1dabb4c70fff14dd7b3bdcea93510c286d9d9f004c6398031dd5e482d17a8e6ea38b8ca68f60b60346c29caca951a9b359b74ec680eccd5f6a70ef72b73bdd77dec7b530c8bf343898c8f5ddc7b0829681e210e579646c503af93adf4", 0xb3}, {&(0x7f0000000980)="b45876ff830ebcfe015cab40ed5035d3685f4b025b40839086d51c58987798046d62967b98f2d5c88e7e5152e0a9d5c9eb298491123b3436ba99937552bef062a7f9a85ea7f18b5b5a3617ee655b2827d99ea547a3da38330618ce1e0bf14852ffea0ab4090d23f2dc1919592f1db428e633dfc4", 0x74}], 0x7, &(0x7f0000004fc0)=ANY=[@ANYBLOB="b0000000000000001700960000004585c7c98b65551b11cd10715850c17dad45ee1d476280ea98f6d12589d8f8a8863d2a9ee8324ccdc1fb59836e68f3b2a88715802eebf529620b6f1379c1415880b5ea512486f050e03bde87f3c9afb77a390bde4f3b8a7ba4fb6c95596d40b69393b1d5ff0d5ed4682fef7fda3a3137528a66d3415ebcf4ce8c4880fa00c04289f74d4af8b02335c3176e8fa63e58cbfdcbb73bdebb00000000000070000000000000001701000002000000570000004a7a0b58574b4c2f65142f3d9df8b7a717a97488111c82217da97a78d5719c636b044dffce32e9ae039abf26dee9f1e78424a5bb0ddca60c72bddf00be36648288e3ca41be1d4bf084983513e352d120100d5a688983960000000000180000000000000017010000030000000800000000000000180000000000000017010000030000000100000000000000180000000000000017010000030000000000000000000000d0000000000000001701000002000000b9000000c8c39fb1f4d7d88cfc00761823589ccef63a32d733ce60b5f275bd86902cd8652addecd65dd8d3bf0e5c19393f7e881bfee729811b27a85219e379097cfbecca1fd00079f30ba47ccd0792b8c9fae95149c4cacbae1b7cfcc76cb35717ade4db7d55c964128032f30adab45c4acc94056b29f8255fd2e9393f5bb19e9739233878413e8b39ced1b47e10332c5e0d7e8afc26c8dea80fd81bb7132be26021c9f368b0bf41866b8cc37416fafa2fca73386ca31025764a7eb92a000000180000000000000017010000040000000000000000000000180000000000000017010000040000000900000000000000000000000000b5082e14d57878ce2421ea323fec07ac62093541041997bcfb22b37c8cefdfaa3a70d5db5814f4db8ec004db3584957dd365e97a5e7a0ab264ab2c8db0369cabd84b3787897a0eff37c483b2296717a9922c7944fcba4e57aeec8113be44ebc195cef95fdbf69da9e7e0eef292acda23cf99"], 0x268, 0xc050}, {0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000d00)="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", 0x1000}, {&(0x7f0000001d00)="647e407543e5c2d629f91f8d1070f65b7aec4d0e15bacf3a75a354f5136740ba1d5487bafca14670943c35a233da3bfd464eb0fa8ba55144e496b9b3be649b64c908c4ba74c96d167ba9dbc8d1074ed4c8575069197a910028c85ab4a2236cc32f7b70d280688e8a3f66f1377320215e3ea27e49d6b97e76f7e173c303915422c567aa4a984456cbee9648f53bae1318a60ef2d17018abd2e335701a96282d", 0x9f}, {&(0x7f0000001dc0)="e67b8d5d1649d02e22330d5dfea5d46c896721b91b482e80e387bd183cb66b9d022ecd41f94df7661878f841101acc233267097d7e2e75cc8922dbd597b49b3f90744280999943211af9d8358658e78a07572901344697aa25a11335133ef17b0288b9f8b40441d935658048186a170c90c239e8be4d4aaee3f69410841478", 0x7f}, {&(0x7f0000001e40)="89242552f47ff6681b934ec9cb021eefc243d249e3d8010811f1822477595b07ae3a4c814d2d58b97257714c6c4d70cda0d4664b768ee69816efdf94a102d895dc3d7557b663b7a62c86887a09a9c2ca5577027bcfe75fef39877f8382420908efa732da536531ced56b02db4e499bf3e71b3e0e4b65529d48bad4a4208ea51a3fda5eebe699625b3535466b2db07471e16e219831fcf2b3224adf502c9365c3d2b3f41476f13a86b872f6e3221998bdc4a84d27b5dc863b43f68669105f", 0xbe}, {&(0x7f0000001f00)="4281eea6bdf9a2107b882ed18f5ad9d79d0e0d0d4f5781ee6ba67fdf6d15f6551470dd50c96a64fc80d39628d805edc6cd94085c3033bfc31c723977f13d035466767d96b90cbf73a889dbd00e2bf09a2f6c71a454cf7ba9c4f2c5b99a69398ec9db673b89f034588be4f754ad13d42a5423f59480e5da9b7bf7d6caadc3b4b363aa9044951cf7080d4b5a80ef11ed50ac77eafb0a58ca0e6c41a6ce9063bf6b9be797b7048992c97584c5d2333d94ae41ec17700d18ef3370cfcce413040fbd5532b9b7272d24a4968f9dfb70f7be94d0da87b3404e047fa1f975e79d83f4da6ff861ff223366d443a91ef2aa", 0xed}], 0x5, &(0x7f0000002080)=[@op={0x18, 0x117, 0x3, 0x1}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0xffffffffffffffaa}, @iv={0x118, 0x117, 0x2, 0xfe, "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"}, @iv={0xd0, 0x117, 0x2, 0xb8, "89a91ae8e304e6c14b4c4028bfa1109c1a7cbefb2ebb1d1d71701883fbfe86720cc511aaaf812229ec56588718db2ee3a5afbe3c3d0e502da7eaa485d48f99b90899731c5958cce8cb7c7ce7d169f5b1eb23873c479e824b468902c23ba943c1ec621c392eb4753a590b7f42d7ffea403c1358aefc4865b747a7aba0603c7cc527833c01f2ae7944fc9a62e6b5950388a98295ed5d001f5ec46313ef46ae4be700599068f1d275e448ca7ee7a3bf396e1c395022f0a71225"}, @iv={0xf8, 0x117, 0x2, 0xde, "a520545fed65266843eea933026541f2f156ba2aa362063e7b88e9de0994078eb3e53d6495c8515fdeaa1fb0c1568172f5249c4335f6e6cdafea93836ad4735374a2ccd1f0dae272199a5f9e8f610dcfc79c8b6916ecf979e7ccf608f57ea17efae0e6cf3440b00c5bf79fb3dbb1414b9f373c4c8bf2aebe87914d0416045c4eba863b0f95b8e958dc2fe7eb8caaf815907bbe43d7d1152e2e6727bcfceae5f0b8a5cf3ab79b4231b4b44ad01705de9e67e55281d38d2be5ede8e7bf5d7148f35e7e07814f1e2924d39a661d9d68b80549ff948ca44261b97b351eb54c73"}, @iv={0x108, 0x117, 0x2, 0xee, "562b3e2f897db9d44a075866df98f8fe39668a337b0bb7b5835254e3557c932e7a610de11f4c562b72b198a660d10051b882806256d1ef3eb745de00d0449a58c020a191c616ec4c5de259dca505b882f20ec9159c547324299fcd4ad2cc80dd5f160fb894521dda58d713a96c12591ee35bda6c74267c6e38c89a8b5e5cd0090b6552f55d91b7b50121d7add9a24226427ea61349c5db3cfacba587d6bc6adc8aa224c617facac1a63cb6dd82e1461602e44c7c830bb0843d2b9ab76f5a2493e1a276cc81ecfd11324ee908482b0eaf5ab56b5434593d6070d26742881d629a656cc48d999ed5956f0b11acb3ca"}, @iv={0x1018, 0x117, 0x2, 0x1000, "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"}], 0x1448, 0x1}, {0x0, 0x0, &(0x7f0000003700)=[{&(0x7f0000003500)="7f516f67d5712fdaf78397cd3d9f1b615e72d1b2a4060db78117d586a7075706370d8ec95650fe106fb7cc7b45c17edc19b98b98e0d23b5177e7c0a9f18f5885f16ef9e31ee5cbfa2eabf6f6564df70cf35dc15122b2d08f09a3980e21179c5abc532028e9983b65e8376b", 0x6b}, {&(0x7f0000003580)="c6", 0x1}, {&(0x7f00000035c0)="1234efcfb0efd5481ea86ee4fe1475fce792e9648407d6e54f8dfaac67194e41a30dd706df93fe42c5c5dab37f1ac31223524f893a333477a9da6b3f978cdd069807da25b7959459ba52619ba5741db16a495747849b5c066dc521d02eb87f9db15c716d", 0x64}, {&(0x7f0000003640)="eb75e5a074", 0x5}, {&(0x7f0000003680)="6933b4969fb0317f2e5819717d448ab025519d1f4e6c9a170b43a5bafe584c173eba351e3bb85d307f914a386fe570469553929f9dd767e6384e817ee6ba577152b9fb5dfc4403b38a007a7dc7243e1e9441d3ae8120cdd87dfbd58fbb498dcefa3b0f1125c687", 0x67}], 0x5, &(0x7f0000003780)=[@assoc={0x18, 0x117, 0x4, 0x1}, @assoc={0x18, 0x117, 0x4, 0xfffffffffffffffd}], 0x30, 0x40000}, {0x0, 0x0, &(0x7f0000004800)=[{&(0x7f00000037c0)="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", 0x1000}, {&(0x7f00000047c0)="47dfcc4d39d4475e4b25bed0509f0ea025d548bb8ca8c0547005227756e008fea0460483f29a364ab09753f2fb11ce6c617f954ca6", 0x35}], 0x2, &(0x7f0000004840)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x8}], 0x30, 0x4044000}, {0x0, 0x0, &(0x7f0000004bc0)=[{&(0x7f0000004880)="291bc3f764d2c35afcd360c49b3bdf2222605fe8a06c64eb", 0x18}, {&(0x7f00000048c0)="385082a497", 0x5}, {&(0x7f0000004900)="995ca15fa3ac306bc1bfbc7eb68aa42fe9cdc4d9b536d37d6037d3e0ad0537dd904ece8c054241033bb63db4ef518ca58e6cee59c2bfbd1e979ea557d91f25a2b0bdc087fba3c3d534a8ac28066403e18a3eb98aa45f255f69958945974ad606adfeb14ce9f5b392232fd5a0660bb911b9cd5926babd2c08abce9d2e215ccecaa9df776cb7e48a21570dfc1eb51cc390eba4014cde03797038c05f1c06ae3e7212d05e1c2fbe0b88e17b37", 0xab}, {&(0x7f00000049c0)="6fb0e9007cd8a55692a090c4f7d059ad0d2fa286468f799b5d03bf97fad25301ab9ba87983e394f469023f6b2b6055177e8c83c5d1fe0ddfe70263e34f9215748a4aea137964aa1fb7576c038cc1c5003fe74cdc8a832358a259cc9f9f09113f2a3f029c69040db59d614cc6df87cafdbec5792345a8ada188ca6309326c373a55f44ac7ad1aa0211c39552092f5b11a289dd02aed6a82b1c85fca7b806b3400093343093220adf4edff6362499f", 0xae}, {&(0x7f0000004a80)="9f4962c515e752018d81ee647e968cef1a357e5201fea64f230429aaf80af62c9e4055144f33c37e4c389ec7f2e90f81ab9fe668a890a2e5ec5bab95ec0ade94a53fa8de975c5dd3bb0053ef9b873da2d36e9fa1fa16705f883b8ae4ccc245ad197959fd50769e61a4dfbda97a9a8a4b46a007826b0d1879307dc0e5ae113a1ee1128251d8012b202850934338672d4dc56c", 0x92}, {&(0x7f0000004b40)="d3543d332821b4a0312414", 0xb}, {&(0x7f0000004b80)="ce060d6b74285d8e7be3a1cdfedf2e50607d1e59a352f01f919b1ae0ab8cbe97e90f375119b6da607f30b99cd6963cf7a033", 0x32}], 0x7, &(0x7f0000004c40)=[@assoc={0x18, 0x117, 0x4, 0x7fffffff}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x3}, @iv={0xf8, 0x117, 0x2, 0xe4, "69d5ccde5faebe20e0ff2a9a3e7b6d0e3b7a4cbbd062c455cf1284ce6a7f68040b57433faa8bda42dd9a49979bba0a2eafd60ef1e216ebddf5a0120fb23269606e634c5377199508d49c500ec01ee3f93383f782bc3d50899887e55e434fd220ec8bf0c90283b8102a4ad77b5767e6d37fb80da2a60c737debcbd76955f52617743950983ad13e79de9bcad5ca098514cf30dc7b9c58e8b0b04ae6a69f5f95ca6c42c9dedc1eae60b6ff4ea1d5feb09c0b745da00b04ec545fd490affda16575e0d9197b5d63e9ebf1e59cc67c5405427b7d04a154592205c0d44837285a5b0df5ae13f9"}, @assoc={0x18, 0x117, 0x4, 0x7}, @op={0x18, 0x117, 0x3, 0x1}], 0x1b8, 0x80}], 0x6, 0x44) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) msgget(0x1, 0x20) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timerfd_create(0xf, 0x80800) syz_open_dev$dspn(&(0x7f0000004f80)='/dev/dsp#\x00', 0x2, 0x800) syz_open_dev$sndctrl(&(0x7f0000000a80)='/dev/snd/controlC#\x00', 0x3, 0x1) fstat(r1, &(0x7f0000000300)) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000080)={0x2, 0x2, 0x100000000, 0x0, 0x720}) 06:20:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x0, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000040), 0x4a7) 06:20:29 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000080)={0x8, 0xc, 0x4, 0x0, {r2, r3/1000+30000}, {0x7, 0x0, 0x7, 0x2, 0xfffffffffffffffe, 0x4, "63114126"}, 0x4, 0x5, @fd=r1, 0x4}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)) 06:20:29 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000080)={0x4000000000000, r1}) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000040)=0x3, 0x4) getsockopt$inet6_int(r1, 0x29, 0x9, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 06:20:29 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f00000001c0)=0x2) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000040)=0xff) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x2c, &(0x7f0000000080)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x19}}, @in6={0xa, 0x4e22, 0x8000, @remote, 0x3f}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={r1, 0x619, 0x40}, &(0x7f0000000180)=0x8) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r2, &(0x7f0000000300)) 06:20:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x0, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000040), 0x4a7) 06:20:29 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x10001, 0xfffffffffffff000, 0x20c, 0xfff, 0x3, 0x87, 0x1, 0x8, 0x0}, &(0x7f0000000140)=0x20) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000380)={r1, 0x1000, "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"}, &(0x7f0000000180)=0x1008) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r2, &(0x7f0000000300)) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000040), &(0x7f00000000c0)=0x60) 06:20:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x0, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000040), 0x4a7) 06:20:29 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0xfffffffffffffffd, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getgid() r4 = geteuid() getresgid(&(0x7f00000002c0)=0x0, &(0x7f0000000400), &(0x7f0000000440)) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000700)=""/202, &(0x7f0000000800)=0xca) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000005c0)={0x0, 0x0}, &(0x7f0000000600)=0xc) getresgid(&(0x7f0000000640)=0x0, &(0x7f0000000680), &(0x7f00000006c0)) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000a80)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="04000000fcffffff000000000100000000000000080000000000000011000000ff0100003a28776c616e302e76626f786e6574317d000000000000000400000000000000000000000000000000080000000000000300000000000000000000006900000003000000000000008100000000000000f9ffffffffffffff79130000000000000000000000000000000000000000000002000000040000000100000004000000ff7f0000", @ANYRES32=r4, @ANYRES32=r5, @ANYBLOB="01000000acc65a7f000000000100000000000000b9ff0000000000001d0000007e000000246b657972696e6773656c663a706f7369785f61636c5f616363657373000000040000000000000003000000000000003f00000000000000070000000000000005000000060000000400000000000000010000000000000001000000000000002800000000000000ff01000000000000070000000000000009000000c1ffffff010100000100000004000000", @ANYRES32=r6, @ANYRES32=r7, @ANYBLOB="06000000feffffff000000000600000000000000010000000000000004000000ff0f0000626465760000000005000000000000000200000000000000ff010000000000000200000000000000ffffff7fa0000000050000000000000005000000000000000000000000000000060000000000000001040000000000000400000000000000090000000500000005000000000000000c000000", @ANYRES32=r8, @ANYRES32=r9, @ANYBLOB="01000000000000000000000006000000000000002c070000000000000b000000ed2a00002f6465762f6164737023000000000000"], 0x2c0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000300)) syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x8, 0x111800) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @remote}}}, &(0x7f0000000100)=0x84) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x9}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000140)={r10, 0x5}, &(0x7f0000000180)=0x8) getuid() openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) 06:20:30 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)={0x0, r1}) 06:20:30 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000300)) 06:20:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) 06:20:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x0, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000040), 0x4a7) 06:20:30 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x7, 0x0, [], [{0x2, 0x9, 0x540880e6, 0x101, 0x7f}, {0x101, 0x800, 0x2000200000, 0xff, 0x1, 0x5}], [[], [], [], [], [], [], []]}) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) fstat(r1, &(0x7f0000000300)) 06:20:30 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000)=0x10001, 0x4) 06:20:30 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x40000, 0x0) write$smack_current(r1, &(0x7f0000000080)='vboxnet1\\proc\'em0$\x00', 0x13) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x20000000000000, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)) 06:20:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x0, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000040), 0x4a7) 06:20:30 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x1ff) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f0000000200)) fstat(r1, &(0x7f0000000300)) 06:20:30 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000300)) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) 06:20:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000040), 0x4a7) 06:20:30 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000040)={0x1, 0x3, 0x7, 0x0, 0x1}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x200, 0x4100) fstat(r1, &(0x7f0000000300)) fstat(r1, &(0x7f00000000c0)) 06:20:30 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000300)={0x3, 0x5}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @raw_data=[0x100000001, 0x480000000, 0x8, 0x6, 0x400, 0x4, 0x7f, 0x6, 0x100, 0x10001, 0x2, 0xd3f, 0x100, 0x0, 0x0, 0xfffffffeffffffff, 0x1ff, 0x79, 0x80000000, 0x8, 0x8, 0x4, 0xff, 0x9, 0x8, 0x51, 0x100000001, 0x800, 0x2, 0x6820, 0x5, 0x100]}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e24, @multicast1}}, 0x2, 0x52, 0x0, 0x3, 0x65}, &(0x7f0000000100)=0x98) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={r2, 0x9}, 0x8) 06:20:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000040), 0x4a7) 06:20:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) 06:20:31 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=@getae={0x50, 0x1f, 0x200, 0x70bd26, 0x25dfdbfd, {{@in6=@mcast2, 0x4d2, 0xa, 0xff}, @in=@loopback, 0x401, 0x3500}, [@replay_val={0x10, 0xa, {0x70bd27, 0x70bd2d, 0x8795}}]}, 0x50}, 0x1, 0x0, 0x0, 0x4041}, 0x4008012) fstat(r1, &(0x7f0000000300)) 06:20:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000040), 0x4a7) 06:20:31 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0x0, 0x0) accept4(r1, &(0x7f0000000240)=@sco, &(0x7f00000002c0)=0x80, 0x80000) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, r3, 0x900, 0x70bd27, 0x25dfdbfc, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x94}]}, 0x20}, 0x1, 0x0, 0x0, 0x4}, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000300)='security.evm\x00', &(0x7f0000000340)=@sha1={0x1, "033e74564276790f7a43d16c1a61731610a0733a"}, 0x15, 0x1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)) 06:20:31 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x10401, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) 06:20:31 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000140)={0x3f, 0xc6, 0x9, @broadcast, 'veth0_to_hsr\x00'}) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@random={'btrfs.', '/dev/swradio#\x00'}, &(0x7f0000000100)='/dev/swradio#\x00', 0xe, 0x3) fstat(r1, &(0x7f0000000300)) 06:20:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) 06:20:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, &(0x7f0000000040), 0x4a7) 06:20:31 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000add000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) readahead(r1, 0x34, 0x80000001) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f00000001c0)={[{0x7fff, 0x1, 0x1000, 0x4, 0xd6e2, 0x0, 0x1, 0xfffffffffffffff9, 0x7d6f, 0x100, 0x5, 0xfffffffffffffe00, 0xffff}, {0xd79e, 0x85e1, 0xaf52, 0x8000, 0x5, 0x1, 0x10000, 0x9, 0x0, 0x8, 0x9, 0x0, 0x6b2}, {0x7fff, 0x1, 0x87bc, 0x10000, 0x8000, 0x7, 0x3, 0x9, 0x4, 0x3ff, 0x80000001, 0x2c, 0x5}], 0x8}) getsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000140), &(0x7f0000000180)=0x4) fstat(r1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) recvfrom$inet(r0, &(0x7f0000000040)=""/149, 0x95, 0x10023, &(0x7f0000000100)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) fchown(r1, r2, r3) 06:20:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) 06:20:31 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) mq_open(&(0x7f0000000040)='/dev/btrfs-control\x00', 0x1, 0x1a7, &(0x7f0000000080)={0x100000000000, 0x8, 0xb28, 0xf3e, 0x4, 0x1, 0x4, 0x8}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)) ustat(0x6, &(0x7f00000000c0)) ioctl$VIDIOC_G_ENC_INDEX(r1, 0x8818564c, &(0x7f0000000240)) 06:20:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) 06:20:31 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f00000000c0)=0x1, 0x4) fstat(r1, &(0x7f0000000040)) fstat(r1, &(0x7f0000000300)) 06:20:31 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000a56000/0x3000)=nil, 0x3000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)) 06:20:31 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r1, 0x54f, 0x2, r1}) 06:20:31 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)) 06:20:31 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000300)) ioctl$RTC_WIE_OFF(r0, 0x7010) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') 06:20:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) 06:20:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, &(0x7f0000000040), 0x4a7) 06:20:31 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f000064e000/0x3000)=nil, 0x3000, 0x2000001) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000300)) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) 06:20:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) 06:20:32 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) ioctl$KDMKTONE(r0, 0x4b30, 0x7) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x2f) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @empty}, 0x10) r3 = socket(0xa, 0x1, 0x0) write$tun(r0, &(0x7f0000000180)={@val={0x0, 0x8137}, @void, @arp=@generic={0x30f, 0xaf9, 0x6, 0x7, 0x2, @dev={[], 0x16}, "7501ff0dd26ccf", @dev={[], 0x1b}, "48ae74b2bcce6d2b90d48d162b7b1229"}}, 0x2f) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f00000001c0), 0x28a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'gretap0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="03000000c589574b95b50e48997c319ecc2dca99ff2091b439dd2282d3640192d40483023703637b9e2868d88a338ff7cb29f94e670649aee47d15cbde67d92441a73a11059afd6641d554f8749fe0800bd9ef6fabca294eb0df982169ea0ecaf97ecc9f75acdd805923ce163eb80936a84f3691d1b51617228610eaffe4803c092d01911a5b5cf23994aa18677d2e07001470b315fd97dd493b54bd647f483fd4d1f8e16a2df7a40342a286bac5a915040000000400000054000000000000000000d800"]}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r4, &(0x7f0000000300)) 06:20:32 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)) 06:20:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, 0x0, 0x0) 06:20:32 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000040)={&(0x7f00006f7000/0x1000)=nil, 0x3ff, 0x3, 0x80, &(0x7f0000d69000/0x2000)=nil, 0x3}) 06:20:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, 0x0, 0x0) 06:20:32 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000001c0)=""/64, &(0x7f0000000200)=0x40) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r2, &(0x7f0000000300)) readlinkat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/219, 0xdb) 06:20:32 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'lapb0\x00', {0x2, 0x4e23, @loopback}}) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f0000000300)) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000080)={0x3, r1}) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)) perf_event_open$cgroup(&(0x7f0000000100)={0x3, 0x70, 0x7, 0x0, 0x2, 0x2, 0x0, 0x7, 0x48800, 0x4, 0x0, 0x3, 0x9dab, 0x9, 0x3ff, 0x3ff, 0x101, 0x100, 0x6000000000000000, 0x4, 0xfff, 0xffffffffeb083c09, 0x1, 0x4e33fc3f, 0x101, 0x7ff, 0x7, 0x3, 0x1, 0x0, 0x0, 0x9a, 0x40, 0x7, 0x4, 0x3f, 0x4, 0x9, 0x0, 0x4, 0x5, @perf_config_ext={0x7ff, 0x6}, 0x100, 0x5, 0x1, 0x8, 0x0, 0x101, 0x80000000}, r1, 0xffffffffffffffff, r1, 0x4) 06:20:32 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)) ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f0000000240)={"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"}) 06:20:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, 0x0, 0x0) 06:20:32 executing program 2: openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000740)='/proc/sys\x06\x00et/ipv4/ld\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb4\x05\xfe\x90O\x87\xecJ\xa0\xd5b\xb2\x8c\xd9.U\x0e\v\x8d6\x00\x0e\xe8\xd9\xe2j?\x11\xd4\xe5$\xc2q\x80q\xa2jQ\x1d\xfcQ\xb2\t\xcc\xe3\xbf\xd6\x00I\xa9j\xab\xaa}\xae\"\xa7\x8c\xdbZ\xab\xde\r\xf9\xcd:\x14ze\fG\x9e\x83\x80$zZ\x90\x8eS\x1bY\x93\xa3c\xcd\xfd\xfd;\xf4#TX\xd0e\xcem\xf4', 0x2, 0x0) mprotect(&(0x7f00007ce000/0x3000)=nil, 0x3000, 0x2000002) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000380)="efa43019dcc4cc73295f31339793e32214487ce3364c160a40e01e78b99915412a29009150af784379d9d9cb0ed6eb7c0423f9ae4a0e49363f19f3bedb04b2b3892b78de41cde4a20bb95101fa4e75936c33476c00e84575bca58849249b7a52452d0170da310a935b1f3d5b6e09aa606f295ec82fff79f7ce00c9e2f05d9d9cdbee6aef", 0x84}], 0x1, &(0x7f0000000440)=[{0xa8, 0x110, 0x0, "9f0a3c5409f46052ceff6f6a41bdbeaf5548792a8cde845d79ef05904002a37542847640ca31d8a92a6235b2e36abb0f96bb2ce1b85d62626334390ee0a5d765d8315240f9670df5e8d66fd3662d904e8c967ce4da04ffc3a905f7314f4dd7073de833b204a5759bc36a25e6901896cbef763a2bc423e96b78186fb8ee4e6d16194e2d06e0a0b212cdb893d9943fdebbab0b12a4a9d7c594"}], 0xa8}, 0x800) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x4, 0x30, 0x1, 0x5}, &(0x7f0000000140)=0x18) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000500)={r2, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x9, 0x40, 0x0, 0x0, 0x40}, &(0x7f0000000240)=0x98) fstat(r1, &(0x7f0000000300)) mmap$perf(&(0x7f0000ee8000/0x2000)=nil, 0x2000, 0x2000002, 0x10, r0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={r2, @in={{0x2, 0x4e24, @local}}, 0x8, 0x3, 0x1, 0x8, 0x19}, &(0x7f0000000080)=0x98) socketpair(0xa, 0x5, 0x8, &(0x7f0000000040)) 06:20:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, &(0x7f0000000040), 0x4a7) 06:20:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x0, 0x3, 0x6000000, 0x3}, 0x1c) 06:20:32 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e21, 0x400, @empty, 0xd35}}, 0x921, 0xb561, 0xfffffffffffffffd, 0x8, 0x20}, &(0x7f00000001c0)=0x98) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000200)={r1, 0xfc0000}, &(0x7f0000000240)=0x8) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r2, &(0x7f0000000300)) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=0x0, &(0x7f0000000080)=0x4) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f00000000c0)={r3, 0x100}, 0x8) 06:20:32 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xc0, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000080)=0x1, 0x4) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000240)="08956bd390e6b016e5a6573d69fde51a5c2263fb250114bf75d1292d1e6e17d72279ff96543cdc0d1d53d13d3b1cb083f0e41ea950a03ea81d606bc81085ae59d43ae5ba0708b341b29a9bacfb80f1be9d885eb02b214cfecd876dbd3fff2ccd86d97ba7445cf2b985e4a2f24c94aeddc3135867b4b010e7a0749c82b483a2b268607564a9d4bc70ed5f5edfdd7a9949114df2a5a113f8c3c4ff148cb2afffe19223f4730130a7db904dd8eb60c6c55e90649d55f91bc7cdc19e94102e2645300bda962abbc9d9847bcaee0a53fa502ab9cfbd63287fb0c3e01beff010d90e0145dd92c498875856b4ead8296703f1ee82df0b38ddad", 0xf6, 0xfffffffffffffffa) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000140)={r3, 0x6a, 0x82}, &(0x7f0000000340)={'enc=', 'oaep', ' hash=', {'crc32\x00'}}, &(0x7f00000003c0)="1a46615df64c90ef3eadd70aa7d6edf10927ef873a0383f33450a41dd9aff1bd9b3d4c12943418db7322bd372d71d26c701f8e27bcfc5f12e17d12725a47dafe921415bde5f546d16801c74c924e46c2be073a3fd54a0f6e50193ea629eefd1a4bb4a0379034b57d072b", &(0x7f0000000440)=""/130) linkat(r2, &(0x7f00000001c0)='./file0\x00', r2, &(0x7f0000000500)='./file0\x00', 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)) 06:20:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x0, 0x3, 0x6000000, 0x3}, 0x1c) [ 1122.971876][ C1] net_ratelimit: 17 callbacks suppressed [ 1122.971883][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1122.983307][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:20:32 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)=""/195, 0xc3}], 0x1, &(0x7f0000000240)=""/9, 0x9}, 0x85d4}, {{&(0x7f0000000280)=@ax25={{0x3, @bcast}, [@default, @bcast, @null, @remote, @netrom, @null, @default, @null]}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000380)=""/3, 0x3}, {&(0x7f00000003c0)=""/81, 0x51}, {&(0x7f0000000440)=""/71, 0x47}, {&(0x7f00000004c0)=""/174, 0xae}, {&(0x7f0000000580)=""/247, 0xf7}, {&(0x7f0000000680)=""/27, 0x1b}, {&(0x7f00000006c0)=""/168, 0xa8}], 0x7, &(0x7f0000000800)=""/81, 0x51}, 0x56}, {{&(0x7f0000000880)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000900)=""/59, 0x3b}], 0x1, &(0x7f0000000980)=""/102, 0x66}, 0x9}, {{&(0x7f0000000a00)=@caif=@dgm, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000a80)=""/205, 0xcd}, {&(0x7f0000000b80)=""/254, 0xfe}, {&(0x7f0000000c80)=""/236, 0xec}, {&(0x7f0000000d80)=""/185, 0xb9}, {0xfffffffffffffffd}, {&(0x7f0000000e40)=""/79, 0x4f}], 0x6, &(0x7f0000000f40)=""/247, 0xf7}, 0x9}, {{&(0x7f0000001040)=@in6, 0x80, &(0x7f0000001280)=[{&(0x7f00000010c0)=""/215, 0xd7}, {&(0x7f00000011c0)=""/190, 0xbe}], 0x2, &(0x7f00000012c0)=""/12, 0xc}, 0x7}], 0x5, 0x0, &(0x7f0000001440)={0x0, 0x1c9c380}) r1 = dup3(r0, 0xffffffffffffffff, 0x80000) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4028641b, &(0x7f00000000c0)={&(0x7f0000ce5000/0x2000)=nil, 0x0, 0x2, 0x26, &(0x7f0000ffc000/0x3000)=nil, 0x7fffffff}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x200, 0x0) fstat(r2, &(0x7f0000000300)) 06:20:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x0, 0x3, 0x6000000, 0x3}, 0x1c) 06:20:33 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) setxattr$security_smack_entry(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.SMACK64IPOUT\x00', &(0x7f0000000140)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x29, 0x3) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x40000000000000, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000300)) 06:20:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x0, 0x6000000, 0x3}, 0x1c) 06:20:33 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000040)) 06:20:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x0, &(0x7f0000000040), 0x4a7) 06:20:33 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x66000, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)) 06:20:33 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x4, 0x181000) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000080)={0xdc, 0xb73, 0xfff}) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$FICLONE(r0, 0x40049409, r0) 06:20:33 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, r0, 0x0) fstat(r0, &(0x7f0000000300)) 06:20:33 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af14, &(0x7f0000000180)) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000100)) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x80900) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f00000000c0)={0x7fff, 0x7ace, 0x7fff}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x101000, 0x0) openat$cgroup_ro(r2, &(0x7f0000000140)='cgroup.controllers\x00', 0x0, 0x0) 06:20:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x0, 0x6000000, 0x3}, 0x1c) 06:20:33 executing program 2: r0 = accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x80800) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000000c0)={'rose0\x00\x00\x00\x00\x02\x00', {0x2, 0x4e25, @empty}}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000e53000/0x2000)=nil, 0x2000, 0x3) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r2, &(0x7f0000000300)) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x17) 06:20:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x0, 0x6000000, 0x3}, 0x1c) 06:20:33 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) readahead(r0, 0x0, 0x1f0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000040)={0x1, 0x0, {0x9, 0x1, 0x301f, 0x7, 0x9, 0x8, 0x3}}) write$UHID_INPUT(r0, &(0x7f0000000380)={0x8, "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", 0x1000}, 0x1006) fstat(r1, &(0x7f0000000300)) 06:20:33 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4814410}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, r1, 0x0, 0x70bd2a, 0x25dfdbfe, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x40100, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000280)=0xe8) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000001840)={@empty, @remote, @rand_addr="d32797ce9ecc067b1fa2ad21d4b26d1c", 0xff, 0x101, 0x101, 0x100, 0x2, 0x80000, r3}) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r2, &(0x7f0000000300)) 06:20:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x0, 0x3}, 0x1c) 06:20:33 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x40000, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x9) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$FICLONE(r1, 0x40049409, r1) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x600400, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000000c0)={0x40, 0x9da, 0x8}, 0xc) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af21, &(0x7f0000000180)) [ 1124.091885][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1124.097689][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1124.103527][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1124.109273][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:20:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x0, &(0x7f0000000040), 0x4a7) 06:20:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x0, 0x3}, 0x1c) 06:20:34 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) sync_file_range(r0, 0xc6e7, 0x3f, 0x2) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000000c0)=0x0) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x5, 0x5, 0x800, 0x2, 0x0, 0x7fffffff, 0x8000, 0x2, 0x2, 0x8, 0x0, 0x100, 0x47620f91, 0x8388, 0x4, 0x0, 0x65, 0x81, 0x6, 0xfffffffffffffffc, 0x2, 0x5, 0x1, 0x6ea, 0x8, 0x4, 0x1c4, 0xfffffffffffff97b, 0x200, 0x4, 0x401, 0xe8c, 0x7fffffff, 0x8, 0x1, 0x3, 0x0, 0x5, 0x1, @perf_config_ext={0x0, 0x9}, 0x0, 0xfffffffffffff001, 0x6, 0x8, 0x10001, 0x4, 0x7}, r2, 0x8, r1, 0x8) 06:20:34 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x20002, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f0000000140)=0x3) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x0, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r2, 0x3}}, 0x10) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000300)) 06:20:34 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bpq0\x00', 0x0}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000001c0)={@ipv4={[], [], @initdev}, 0x0}, &(0x7f0000000240)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000002c0)={0x0, @multicast1, @local}, &(0x7f0000000300)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@local, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000440)=0xe8) recvmsg(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000480)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1, &(0x7f0000000600)=""/42, 0x2a}, 0x12003) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000680)=""/47, 0x2f}, {&(0x7f00000006c0)}], 0x2}, 0xb2}, {{&(0x7f0000000740)=@x25, 0x80, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/176, 0xb0}, {&(0x7f0000000880)=""/57, 0x39}, {&(0x7f00000008c0)=""/247, 0xf7}, {&(0x7f00000009c0)=""/139, 0x8b}, {&(0x7f0000000a80)=""/15, 0xf}], 0x5, &(0x7f0000000b40)=""/17, 0x11}, 0x8}, {{&(0x7f0000000b80)=@alg, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000c00)=""/127, 0x7f}, {&(0x7f0000000c80)}, {&(0x7f0000000cc0)=""/61, 0x3d}, {&(0x7f0000000d00)=""/187, 0xbb}, {&(0x7f0000000dc0)=""/7, 0x7}, {&(0x7f0000000e00)=""/197, 0xc5}, {&(0x7f0000000f00)=""/8, 0x8}, {&(0x7f0000000f40)=""/45, 0x2d}, {&(0x7f0000000f80)=""/39, 0x27}], 0x9}, 0x9079}, {{0x0, 0x0, &(0x7f0000001100)=[{&(0x7f0000001080)=""/93, 0x5d}], 0x1, &(0x7f0000001140)=""/249, 0xf9}, 0x18c6}, {{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001240)=""/244, 0xf4}, {&(0x7f0000001340)=""/70, 0x46}, {&(0x7f00000013c0)=""/83, 0x53}, {&(0x7f0000001440)=""/47, 0x2f}, {&(0x7f0000001480)=""/159, 0x9f}, {&(0x7f0000001540)=""/9, 0x9}, {&(0x7f0000001580)=""/62, 0x3e}], 0x7, &(0x7f0000001640)=""/232, 0xe8}, 0xc8}, {{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000001740)=""/140, 0x8c}, {&(0x7f0000001800)=""/211, 0xd3}, {&(0x7f0000001900)=""/125, 0x7d}, {&(0x7f0000001980)=""/239, 0xef}, {&(0x7f0000001a80)=""/211, 0xd3}], 0x5, &(0x7f0000001c00)=""/146, 0x92}, 0x31}, {{&(0x7f0000001cc0)=@tipc=@name, 0x80, &(0x7f0000004040)=[{&(0x7f0000001d40)=""/4096, 0x1000}, {&(0x7f0000002d40)=""/4096, 0x1000}, {&(0x7f0000003d40)}, {&(0x7f0000003d80)=""/213, 0xd5}, {&(0x7f0000003e80)=""/237, 0xed}, {&(0x7f0000003f80)=""/36, 0x24}, {&(0x7f0000003fc0)=""/104, 0x68}], 0x7, &(0x7f00000040c0)=""/224, 0xe0}, 0x1}, {{0x0, 0x0, &(0x7f0000004540)=[{&(0x7f00000041c0)=""/207, 0xcf}, {&(0x7f00000042c0)=""/146, 0x92}, {&(0x7f0000004380)=""/15, 0xf}, {&(0x7f00000043c0)=""/92, 0x5c}, {&(0x7f0000004440)=""/43, 0x2b}, {&(0x7f0000004480)=""/149, 0x95}], 0x6, &(0x7f00000045c0)=""/189, 0xbd}, 0x1}, {{&(0x7f0000004680)=@ethernet, 0x80, &(0x7f0000004ac0)=[{&(0x7f0000004700)=""/151, 0x97}, {&(0x7f00000047c0)=""/98, 0x62}, {&(0x7f0000004840)=""/137, 0x89}, {&(0x7f0000004900)=""/166, 0xa6}, {0xfffffffffffffffe}, {&(0x7f00000049c0)=""/197, 0xc5}], 0x6, &(0x7f0000004b40)}, 0x80000001}, {{&(0x7f0000004b80)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000005f80)=[{&(0x7f0000004c00)=""/175, 0xaf}, {&(0x7f0000004cc0)=""/4096, 0x1000}, {&(0x7f0000005cc0)=""/195, 0xc3}, {&(0x7f0000005dc0)=""/124, 0x7c}, {&(0x7f0000005e40)=""/24, 0x18}, {&(0x7f0000005e80)=""/243, 0xf3}], 0x6, &(0x7f0000006000)=""/91, 0x5b}, 0x7}], 0xa, 0x0, &(0x7f0000006300)={0x0, 0x989680}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000006340)={0x0, @multicast1}, &(0x7f0000006380)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f00000063c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000006400)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000006440)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000064c0)={{{@in=@multicast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f00000065c0)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f0000006600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000006640)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000006680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000066c0)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000006700)={{{@in=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, &(0x7f0000006800)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006940)={{{@in6=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@initdev}}, &(0x7f0000006a40)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000006d00)={@local, @initdev, 0x0}, &(0x7f0000006d40)=0xc) r19 = creat(&(0x7f0000000280)='./file0\x00', 0x11) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r19, 0x6, 0x1d, &(0x7f00000006c0), &(0x7f0000000c80)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000007600)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10080140}, 0xc, &(0x7f00000075c0)={&(0x7f0000006d80)={0x830, r2, 0x300, 0x70bd28, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x140, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r8}}}]}}, {{0x8, 0x1, r9}, {0x170, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0xd20d, 0x1ff, 0x4, 0x2}]}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x10001}}}]}}, {{0x8, 0x1, r11}, {0x1d0, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x262a}}, {0x8, 0x6, r12}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xb30}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x2, 0x8, 0x1ea3, 0xffffffffffffff80}, {0x1fa3ec5, 0x0, 0x80000001, 0xa32}, {0x1, 0x91, 0x5, 0x6}, {0x98, 0xc0000, 0x2, 0x4}, {0x1, 0xb0, 0x9, 0xffffffff00000000}, {0x100, 0xcc, 0x10000, 0x20}]}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r13}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffff0dc}}, {0x8, 0x6, r14}}}]}}, {{0x8, 0x1, r15}, {0x124, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x400}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x5, 0x3, 0x2, 0xe69}]}}}]}}, {{0x8, 0x1, r16}, {0x1b0, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8b}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x44, 0x4, [{0xfff, 0x401, 0x3f, 0x8}, {0x37, 0x3, 0x2, 0x6b}, {0x7ff, 0x2, 0x0, 0x3}, {0x70, 0x5, 0xc2f, 0x8}, {0x0, 0x9, 0x4, 0x5}, {0xfffffffffffffffd, 0x6aa, 0x8, 0xe4}, {0x3, 0x9, 0x4, 0x1}, {0x100000001, 0xd5, 0x8, 0x100000001}]}}}]}}, {{0x8, 0x1, r18}, {0x98, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x3f, 0x20, 0x7f, 0x7fffffff}, {0x0, 0x4, 0x1f, 0x70}, {0x69f4, 0x100000001, 0x5, 0x50e}, {0x40, 0xffff, 0xdb, 0x2}]}}}]}}]}, 0x830}, 0x1, 0x0, 0x0, 0x40880}, 0x50) socket$vsock_stream(0x28, 0x1, 0x0) r20 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r20, 0x4008af14, &(0x7f0000000180)={0x10000000, r0}) 06:20:34 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000040)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000300)) socket$kcm(0x29, 0x7, 0x0) 06:20:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x0, 0x3}, 0x1c) [ 1124.571877][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1124.571917][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1124.577643][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:20:34 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x80800, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)) ioctl$VIDIOC_G_FREQUENCY(r1, 0xc02c5638, &(0x7f0000000040)={0x1000, 0x2, 0x4}) 06:20:34 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00est_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'veth0_to_hsr\x00'}) fstat(r1, &(0x7f0000000300)) 06:20:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000}, 0x1c) 06:20:34 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000040)=0x7dde) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000080)) 06:20:34 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f00000001c0)) [ 1125.051872][ C1] protocol 88fb is buggy, dev hsr_slave_0 06:20:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x0, &(0x7f0000000040), 0x4a7) 06:20:35 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCSIG(r0, 0x40045436, 0x16) fstat(r0, &(0x7f0000000300)) 06:20:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000}, 0x1c) 06:20:35 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)) 06:20:35 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$vsock_dgram(r0, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @my=0x0}, 0x10) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x400c0, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af14, &(0x7f0000000100)={0x0, r2}) 06:20:35 executing program 0: arch_prctl$ARCH_SET_GS(0x1001, 0x40) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xf, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @local}, 0x1c) add_key(&(0x7f0000000240)='logon\x00', &(0x7f0000000280)={'syz'}, &(0x7f00000002c0), 0x0, 0xfffffffffffffff9) dup(0xffffffffffffffff) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8000, 0x0, 0x0) mremap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f000000d000/0x2000)=nil) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000040)={r1, 0x0, 0x1, 0x7fffffff, 0x2}) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af21, &(0x7f0000000080)) 06:20:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000}, 0x1c) 06:20:35 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) pread64(r1, &(0x7f0000000040)=""/16, 0x10, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000100)={0x6, 0xfffffffffffffff8, {0x54, 0x6, 0x101, {0x2, 0x7}, {0x3, 0x6}, @period={0x59, 0x3, 0x97d80000, 0x7, 0x0, {0x3, 0x1, 0x7}, 0x3, &(0x7f0000000080)=[0xfffffffffffffffd, 0x4, 0x7]}}, {0x56, 0x2b, 0xff, {0x10, 0xfffffffffffff800}, {0x8}, @period={0x5e, 0x9, 0x6, 0x45f8, 0x1ff, {0x2, 0x2, 0x6, 0x5}, 0x5, &(0x7f00000000c0)=[0x4, 0x2, 0x3, 0xa5e0, 0x1]}}}) fstat(r1, &(0x7f0000000300)) 06:20:35 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000300)) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 06:20:35 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x4000000200000002, &(0x7f00000001c0)=0x2, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000180)=@dstopts, 0x8) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000080)=0x2, 0x4) sendto$inet6(r0, 0x0, 0x0, 0xfffdfeff3f000000, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:20:35 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000080)=0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000100)=0x0) getresuid(&(0x7f0000000140), &(0x7f0000000180)=0x0, &(0x7f00000001c0)) r4 = getegid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)=0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000001800)='./file0\x00', &(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000018c0)=0x0) fstat(r0, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000001980)=[0xffffffffffffffff]) sendmsg$netlink(r0, &(0x7f0000001a40)={&(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfc, 0x20000}, 0xc, &(0x7f00000000c0)=[{&(0x7f0000000380)={0x300, 0x1d, 0x301, 0x70bd2c, 0x25dfdbfc, "", [@nested={0x28, 0x40, [@generic="d2b52db694fbb353c3a66cb73006760d15b84195fe68da98e2964edb1ce56cb726c42b"]}, @typed={0x8, 0x4, @u32=0x5}, @nested={0x8, 0x37, [@typed={0x4, 0x6a}]}, @nested={0xf4, 0x27, [@generic="a17b87e528cced71c32d5000f2ca3361f2dece75a9c552f459b1a80d62ba2fc260779e5b18f47c4ef3cbb5c1ee6b2ded7cd4ee67d5323923cb132e2a5ce1645ede09e0ad6a39ec481f0ecf35cf65dd45154fbfae1eb4d5d3553bc105b34bba255a2929b98d766fa5c2d0c5f3389542b838fba9eaab07c0314a0e020691f66580a0075c8db46c17b0200fbf69044eea84047b6928c49f37222cabbe6ac501caa7d18555b2f5074e9422b4c0ae338a665a1b2c720efb75191881785159138b1a19537d3ece21b0f73e3c8c8203a1264b83a654d33bea86f55a848b2f5ccc40cb142e3086111c", @typed={0x8, 0x32, @fd=r0}]}, @nested={0xb0, 0x2f, [@typed={0x8, 0x6f, @u32=0x4}, @typed={0x8, 0x66, @u32=0x4}, @generic="e647906e181eedc64ca3b9fde4b8660e0928b031fe611136cc8466ce87dda290c11b869a68ef75dc6359863b3b8c2f43d818d8025a40166fdca510e7312a6acb8138703c31a29148c952adfe101c2db1f1483a7867f3398a4a15946db90d73b9d71ede7abe68bd6116f5f84ceebc8e63ed1f66593e221a3fb002611536811b377e4a424e095406aa3ff958ed59900d2dd4cc903e1d552b5b81"]}, @generic="232b42f14517568f74466ac5568be9e8ee7bea8b80ac7a36e604dfb34c75e050910d4f3d1365cb445e7cfeea34d832e5c3a87221f4dfd7e4a4f5e79790215e570d4650150f35dac6ed72698ff73a542e58aa7f6c57ad417d056668530bfc454a9530b8aefc4f2acd236d76fac072e8d33dbda7e9069d6d5499df31c4e9b74b27561fb385dd17c14d1c3babf054fec94580548cb920d852aea83d3b6713d87bf2bf44c66f331b0e12e7fbbc9d550572fd59f558bbcb7303a39d23805fbe7318fff26aced5bf54036a3ac86bd7e6630a11bcacd9297bc5890b673b3dabc9eb283170bacfbc8e4901cab71c2cfbec1a3b4e5d568fea6c4d", @typed={0x8, 0x4e, @ipv4=@broadcast}, @typed={0xc, 0x63, @u64=0x3}, @typed={0x8, 0x6f, @fd=r0}, @generic="93aa"]}, 0x300}, {&(0x7f0000000680)={0x1154, 0x14, 0x200, 0x70bd25, 0x25dfdbff, "", [@nested={0x144, 0x82, [@generic="a28c767a3d498629acec30fb10c443bf4121089fdc9ef3b06d46da22d1c66a385b9658e4a7212dad3d88d1bd3ab19d767650c9c24936aaf8de2ec149d645d3de3969c810b8d5060ae574fa9e15aa1ee8c78b3fa8fab02ee6d05749da1628e7b001810195e5e9b701f57966ca088448fde68a79e195a292f454885d8f3e025be21cc28beacc037770fdb75978d8fe6f8501cb4bfe375b4c3292ef5f3d9b440160f2fbdc17a1044f2763bea0fda8d5674b5b0bcd8c09a0fd026d78c8211123dd89e2c224676d19065cbd4bee61bd186c007f3e9d02c96aa87cb13a109fd326c2f86b", @typed={0x8, 0x25, @pid=r1}, @generic="a21518791ce99b59e865bd0acf0d37616be6d1f9151c28fe1cf9fef7b7d1fbbe067c4cd82e2140271ad334888bcdf66887db9fe93166a27e41a11f60750c", @generic='}?', @generic="d0a07ce2d4f24fb4f6226890bb86a1", @typed={0x8, 0x56, @u32=0x5}]}, @generic="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"]}, 0x1154}], 0x2, &(0x7f00000019c0)=[@cred={{0x1c, 0x1, 0x2, {r2, r3, r4}}}, @cred={{0x1c, 0x1, 0x2, {r5, r6, r7}}}, @cred={{0x1c, 0x1, 0x2, {r8, r9, r10}}}], 0x60, 0x44000}, 0x40) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r11, &(0x7f0000000300)) [ 1125.547644][T18921] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:20:35 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='hugetlb.2MB.limit_in_bytes\x00\xd0\x02\xdah\xe4\xc4\x888\x9c-\x95/\xdf)13<\x04\xc4\f\xfa|\xf3\xabf\xca$\xc3\xf5\xc2\xa7\xcb\x90\xd5\xc4\xa0\x98\xdfiP', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0xbb8, 0x0, 0x1000000000054}, 0x98) 06:20:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, 0x0, 0x0) 06:20:35 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000300)) clock_gettime(0x7, &(0x7f0000000180)={0x0, 0x0}) write$input_event(r0, &(0x7f0000000080)={{r2, r3/1000+30000}, 0x15, 0x100000001, 0xfffffffffffffffb}, 0x18) 06:20:35 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="5800000014010000090000000000000000000000000008048000000000002100000000000000000000000000000000000000000000000000d5b7000000000000000000000000c7e301a500"/88], 0x58}, 0x0) 06:20:35 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) mq_timedsend(r1, &(0x7f0000000040)="f204a776774c4767209512226169dd13d3d1798520d1026b957994fd81c43a128079ad623aba6038622a119f869bc54138caba017df95f78dba4b0eb7f138c3049c3292dfd106573286face4d6e5a877e8f1ece942716201ab39f7f51d3ebc8a343d463b95121e34ad3571c2c0fb4f6dfd977b67a7b7d52b7c6161def66b81c9a6b7072e29fbfe42149c5873d21cb80c55e8bccf827773b06132", 0x9a, 0x7, &(0x7f0000000100)) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000140)={0x1, r1}) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) 06:20:35 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = dup3(r0, r0, 0x80000) mkdirat(r1, &(0x7f0000000040)='./file0\x00', 0x40) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VFIO_IOMMU_UNMAP_DMA(r1, 0x3b72, &(0x7f0000000000)={0x20, 0x1, 0x20, 0x8, 0x1}) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000080)={0x101}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)) 06:20:35 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) setrlimit(0x6, &(0x7f0000000080)={0x1, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000040)={0x3, 0x7ff, 0x2}) 06:20:36 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000006080)={0x0, 0x0, 0x0, 0x29d, 0x0, 0x0, 0xffff}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0xfff}) 06:20:36 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000140)) 06:20:36 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x110, 0x0, 0x8, [{0x0, 0x10000, 0x29, 0x80000001, '/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00'}, {0x4, 0x2, 0x0, 0x3f}, {0x4, 0x1, 0x33, 0x0, 'nodev!em1securityvmnet0vmnet0vboxnet1+Owlan0+\xc5user-'}, {0x0, 0x100000000, 0xa, 0x65, '/dev/ptmx\x00'}, {0x5, 0x4, 0xa, 0x2, '/dev/ptmx\x00'}]}, 0x110) fstat(r1, &(0x7f0000000300)) 06:20:36 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x1000000050000}]}) r0 = epoll_create1(0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) 06:20:36 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/pt\xc8)\xf6*@c\x04sy\x7f/net/ipv\xfb\xa0\x91]use_mode\x00\x00\x00\x00\x00\x00\x00\x00\x00\x84', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000300)) 06:20:36 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@cswp={0x58, 0x114, 0x9, {{}, 0x0, 0x0}}], 0x58}, 0x0) 06:20:36 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, 0x0, 0x0) 06:20:36 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000140)={'syz1\x00'}, 0x45c) 06:20:36 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x20) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x40880, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000300)) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x220181, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x0, 0x4) 06:20:36 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x3, 0x80) ioctl$VIDIOC_S_FBUF(r1, 0x4030560b, &(0x7f0000000100)={0x80, 0x4, &(0x7f0000000080)="a486e4e8bc1b4fc9ab97e43dafb041a2f2c4b996a4af642872bdd1e3994cb76effb930344fdd42cfda4a5149a41a047bae8956fa03829fd19b6730b602da55bdebbbf28123bbd2514b04dfeb4f43aa86560f97719659b3c299bb4d4fc22b0f27f1b3a5417c0258ffa7676ab920eea884ed6c40", {0x4, 0x800, 0x50313134, 0x0, 0x3, 0x2, 0xf, 0x5}}) 06:20:36 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) fsetxattr$security_smack_entry(r0, &(0x7f00000000c0)='security.SMACK64IPOUT\x00', &(0x7f0000000100)='/dev/btrfs-control\x00', 0x13, 0x3) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x400040, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f0000000080)=0x9) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)) 06:20:36 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:36 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = getpid() fcntl$setown(r0, 0x8, r1) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00\x88v\x998\x1d\x1e\xdb0\v\xe3\xf8)[\x98\xae>\xf9\x19\x06z\xd2}\xbb`\x94\xbf\xbb\xca\xd0\x83k\x80\x84 \xf4HwR\x12sh:\xb6Sk\x90\xdc\x9d\xb4W\xf9\x9d\xc1\x15H\xbeJ1\xdd\xaa\x10c\xb9\x93\xf5\x8b\x00\xfc\xabi\xee~_\xd6\xf9@t\x10G\xf3\b\x14<7FJ}G\x8e\x16\xebr\xa5!3Y\xf9-\xc3&\t\xae\xc3\xccS\x02`+c<\xd4n69\n\x87\x89\xe4\xc2\xff\xa8\"\x00\xf3\v\x1b\n~\xfbq\xcc|X\xca\xdcI\xf4^\x9b\xaaIw2\x86^u\x06\x0f\xd5\xff(', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0xfffffffffffffffe, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r2, &(0x7f0000000300)) 06:20:36 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = getpgrp(0x0) process_vm_readv(r1, &(0x7f0000000100)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000000040)=""/129, 0x81}], 0x2, &(0x7f00000015c0)=[{&(0x7f0000001240)=""/197, 0xc5}, {&(0x7f0000000140)=""/52, 0x34}, {&(0x7f0000001340)=""/202, 0xca}, {&(0x7f0000001440)=""/197, 0xc5}, {&(0x7f0000001540)=""/73, 0x49}], 0x5, 0x0) msgget$private(0x0, 0x40) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)) 06:20:36 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:37 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x1c, r1, 0x0, 0x70bd27, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}}, 0x10) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000040)=0x60, 0x4) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000100)) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000080)=0x200000001, &(0x7f00000000c0)=0x4) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 06:20:37 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r1, 0x10f, 0x83, &(0x7f00000001c0), &(0x7f00000002c0)=0x4) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x101, 0x381000) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x1, 0x0, &(0x7f0000000040)=""/79, &(0x7f00000000c0)=""/82, &(0x7f0000000240)=""/121, 0x2000}) 06:20:37 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000300)) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x8001) 06:20:37 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, 0x0, 0x0) 06:20:37 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00\xd0\xa1t\xcf+M\xc2t;d\xa7\x1b\xc4\xe1\x87\x8b\xd4~>\xc2\x00l`\xd9\xeb^\x03', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x1000002, 0x2010, r1, 0x0) fstat(r1, &(0x7f0000000300)) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000040)={0x8, 0x8, 0x4}, 0xc) 06:20:37 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r1, 0x10f, 0x83, &(0x7f00000001c0), &(0x7f00000002c0)=0x4) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x101, 0x381000) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x1, 0x0, &(0x7f0000000040)=""/79, &(0x7f00000000c0)=""/82, &(0x7f0000000240)=""/121, 0x2000}) 06:20:37 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000040)={0x2}) 06:20:37 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000240)=""/235) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, &(0x7f0000000040)=0x7) 06:20:37 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f00003f0000/0x1000)=nil, 0x1000, 0x2000000) recvmsg(r0, &(0x7f00000004c0)={&(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000500)=""/108, 0x6c}, {&(0x7f00000001c0)=""/102, 0x66}, {&(0x7f0000000240)=""/166, 0xa6}], 0x3, &(0x7f00000003c0)=""/243, 0xf3}, 0x40000000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x1a) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000080)={0x0, 0x1, 0x10000, [], &(0x7f0000000040)=0x1}) fstat(r1, &(0x7f0000000300)) 06:20:37 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f00003bd000/0x4000)=nil, 0x4000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000380)={0xff, 0x0, 0x2, 0x100}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000000700)={r2, 0x1}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000066b079d62ca4a578af8076c13fad5ba927feed933213a766da302ac1eb8bc953075d52fba1fc83dd1c4cf0af576a07522ab3"], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x4d, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000180)=0x600000000, 0x8) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0xe0840, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000240)=@nat={'nat\x00', 0x19, 0x2, 0x20c, [0x200004c0, 0x0, 0x0, 0x20000596, 0x2000066c], 0x0, &(0x7f0000000200), &(0x7f00000004c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{0xb, 0x1, 0x8bf7, 'nr0\x00', 'hsr0\x00', 'nr0\x00', 'syz_tun\x00', @broadcast, [0xff, 0xff, 0xff, 0x0, 0x0, 0xff], @local, [0x0, 0x0, 0xff], 0x6e, 0x6e, 0xa6, [], [], @arpreply={'arpreply\x00', 0x10, {{@random="b34365bbfe16", 0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{0x0, 0x20, 0x88ff, 'team0\x00', 'hwsim0\x00', 'veth0_to_bridge\x00', 'bcsh0\x00', @remote, [0xff, 0xcf14fb2209b3b979, 0x0, 0x0, 0xff], @random="6d17ce70b39f", [0xff, 0xff, 0xff], 0x6e, 0x6e, 0xa6, [], [], @arpreply={'arpreply\x00', 0x10, {{@random="5fa4a2d561ae", 0xfffffffffffffffd}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}]}, 0x284) sendto$inet(r6, &(0x7f0000000080)="39254c105eb735c9594bcfd586d1fe659bd9d9118ec73ec5d27f01b6f5c20e88c64be42e60810d5ff60bdaea2bd0189f0105d60570ca56debfe860a57869cd71f3121c0733e7e38a5cb6d52e4b511d6ef8f206af19470c94d382324e3b5adde637f0e3364f141e6bd169570c6dac158e8483b27507004984a3dc655b340aa6fa9e2d0cf5ca8a4885df8e66542dcf1b642b0f0de0909284f27a57c75879236aba562d7f4c3ed02269", 0xa8, 0x20000000, &(0x7f0000000140)={0x2, 0x4e22, @rand_addr=0xbf65}, 0x10) fstat(r1, &(0x7f0000000300)) ioctl$sock_SIOCOUTQNSD(r6, 0x894b, &(0x7f00000002c0)) 06:20:37 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0xa4, 0x20}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={r2, 0xff6c}, &(0x7f00000001c0)=0x8) ioctl$UI_DEV_DESTROY(r1, 0x5502) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={r2, 0xdf}, 0x8) socketpair(0xd, 0x80001, 0x7fffffff, &(0x7f0000000080)) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000040)={0x17, 0x7, 0x8}) 06:20:37 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000040), 0x4) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000300)) getpid() 06:20:37 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r1, 0x10f, 0x83, &(0x7f00000001c0), &(0x7f00000002c0)=0x4) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x101, 0x381000) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x1, 0x0, &(0x7f0000000040)=""/79, &(0x7f00000000c0)=""/82, &(0x7f0000000240)=""/121, 0x2000}) 06:20:37 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x800, 0x0) ioctl$KDSKBSENT(r2, 0x4b49, &(0x7f0000000380)="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") fstat(r1, &(0x7f0000000300)) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x7fff, 0x9, 0xff}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000140)={r3, 0x100}, 0x8) fstatfs(r1, &(0x7f0000000040)) 06:20:37 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000040)) fstat(r1, &(0x7f0000000300)) [ 1128.251892][ C0] net_ratelimit: 11 callbacks suppressed [ 1128.251900][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1128.263385][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1128.269155][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1128.274917][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:20:38 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000b9e000/0x1000)=nil, 0x1000, 0x8) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000040)={0x2, 0x6010, 0x9c1, 0xbb, 0x80000000, 0x401}) fstat(r1, &(0x7f0000000300)) 06:20:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x100, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fsopen(&(0x7f00000002c0)='selinuxfs\x00', 0x4) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$tun(r4, &(0x7f00000005c0)={@val={0x0, 0x884c}, @void, @llc={@llc={0x0, 0xff, "fc", "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"}}}, 0x1007) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000006cc0)='/dev/btrfs-control\x00', 0x0, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000006d00)={0x0, @multicast1, @remote}, &(0x7f0000006d40)=0xc) connect$packet(r5, &(0x7f0000006d80)={0x11, 0x10, r6, 0x1, 0x400}, 0x14) 06:20:38 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x5}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={r2, 0x2}, &(0x7f0000000100)=0x8) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)) 06:20:38 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) fdatasync(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000300)) 06:20:38 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)) r2 = request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)='wlan0H!\x00', 0xfffffffffffffff8) keyctl$revoke(0x3, r2) 06:20:38 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:38 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f0000000040)={0x9ebe, "f91d64c475602ac06f7025e24896ea1992baa3a9342f67bd32bf00f1a302083a", 0x3, 0x1}) dup(r0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000000)={r0, r0}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x100005, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000300)) 06:20:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x100, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000580)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd", 0xb}], 0x1}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fsopen(&(0x7f00000002c0)='selinuxfs\x00', 0x4) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$tun(r4, &(0x7f00000005c0)={@val={0x0, 0x884c}, @void, @llc={@llc={0x0, 0xff, "fc", "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"}}}, 0x1007) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000006cc0)='/dev/btrfs-control\x00', 0x0, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000006d00)={0x0, @multicast1, @remote}, &(0x7f0000006d40)=0xc) connect$packet(r5, &(0x7f0000006d80)={0x11, 0x10, r6, 0x1, 0x400}, 0x14) 06:20:38 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)) [ 1128.731893][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1128.731898][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1128.731939][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1128.737671][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:20:38 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\xd7\x00\a/expire_nodest_c\t\x00\x00\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000040)=0x4e) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080)={0x43, 0x4, 0x2}, 0x10) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000300)) 06:20:38 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:38 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x12, 0xffffffffffffffff, 0xd) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000040)=""/215) fstat(r1, &(0x7f0000000300)) 06:20:38 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x8008af00, &(0x7f0000000180)) 06:20:38 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) r1 = dup(r0) ioctl$VIDIOC_LOG_STATUS(r1, 0x5646, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r2, &(0x7f0000000300)) 06:20:39 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x40000, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)) 06:20:39 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x400000000040000, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000300)) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000200)=0x3) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r0, 0x28, &(0x7f0000000100)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r2, 0xff, 0x8}, 0xc) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000080)={&(0x7f0000000040)=[0x100], 0x1, 0x80000000, 0x1f, 0xfa2d, 0x20, 0x100000000, {0x9, 0x7ff, 0x4, 0xfffffffffffffffe, 0x8000, 0xffff, 0x80000001, 0x7, 0x1000, 0x37, 0x9, 0x401, 0xfffffffffffffc00, 0x40, "c7ce83f2f86b2e9977d746f1505c021cf546c74f939cd83218cf2f07a5a28bd2"}}) fcntl$setlease(r0, 0x400, 0x0) [ 1129.211884][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1129.217711][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:20:39 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000240)=""/4096, &(0x7f0000000040)=0x1000) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000001240), r2, 0x103}}, 0xfffffffffffffd86) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)) ioctl(r0, 0xea7, &(0x7f0000001440)="c16dd7659c90292265f61ce6da60eac01c09eca0098f33f63772bcfcb5c7ad51dcfcf0a215b1302c98bf79b6ab12f0665259c1688426e276b3281f0a738fe72b3567a07648bd02b507a6df0b183f0bbf78a9fb5da10de11d63afc61fb20a72a1fd3cb22cfca1a8522c35e57a9d70a5c6948170") 06:20:39 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:39 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x8008af00, &(0x7f0000000180)) 06:20:39 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fstat(r0, &(0x7f0000000300)) 06:20:39 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x20, 0x40000) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)) 06:20:39 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x9, 0x400) 06:20:39 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0xaf01, &(0x7f0000000180)) 06:20:39 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4000000000000004) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x3, {{0x2, 0x4e20, @broadcast}}}, 0x88) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f0000000180)={0x2, 0x4e24, @rand_addr=0xa9}, 0x10, &(0x7f0000001640)=[{&(0x7f00000001c0)=""/17, 0x11}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000200)=""/134, 0x86}, {&(0x7f00000002c0)=""/21, 0x15}, {&(0x7f0000001380)=""/11, 0xb}, {&(0x7f00000013c0)=""/148, 0x94}, {&(0x7f0000001480)=""/164, 0xa4}, {&(0x7f0000001540)=""/161, 0xa1}, {&(0x7f0000001600)=""/56, 0x38}], 0x9, &(0x7f0000001a00)=[@fadd={0x58, 0x114, 0x6, {{0x28, 0x2}, &(0x7f0000001700)=0x101, &(0x7f0000001740)=0x8000, 0xcd5b, 0xffffffffffffd44e, 0x800, 0xde52, 0x46, 0x7fffffff}}, @rdma_dest={0x18, 0x114, 0x2, {0x7, 0x5}}, @fadd={0x58, 0x114, 0x6, {{0x7}, &(0x7f0000001780), &(0x7f00000017c0)=0x100000000, 0x8, 0x80000001, 0x8, 0x0, 0x42, 0x9}}, @mask_cswp={0x58, 0x114, 0x9, {{0x71e, 0x1}, &(0x7f0000001800)=0xff, &(0x7f0000001840)=0x4, 0x2, 0x8, 0x0, 0x100, 0x2, 0x3}}, @mask_fadd={0x58, 0x114, 0x8, {{0x5, 0x4}, &(0x7f0000001880)=0x9, &(0x7f00000018c0)=0x1f, 0x1010000000000, 0x0, 0x62, 0xfffffffffffffffe, 0x40, 0x7f}}, @rdma_dest={0x18, 0x114, 0x2, {0x1, 0x2}}, @rdma_dest={0x18, 0x114, 0x2, {0x2040000, 0xc46}}, @cswp={0x58, 0x114, 0x7, {{0x6, 0x6}, &(0x7f0000001900)=0xbfe9, &(0x7f0000001940)=0x5, 0x0, 0x40, 0x7, 0xfffffffffffffffb, 0x20, 0x8001}}, @cswp={0x58, 0x114, 0x7, {{0x4343, 0x7fff}, &(0x7f0000001980)=0x2, &(0x7f00000019c0)=0x5fba, 0x3, 0x1, 0x9, 0xe1, 0x0, 0x1}}], 0x258, 0xc000}, 0x4014) fstat(r1, &(0x7f0000000300)) write$P9_RREMOVE(r0, &(0x7f0000000040)={0x7, 0x7b, 0x1}, 0x7) 06:20:39 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000040)=""/153) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000300)) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000100)={0x7fffffff, 0x40, 0x0, 0x3b1, 0x9, 0x2, 0xa7c, 0x20, 0x100000001, 0x4, 0x2, 0x1}) 06:20:39 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000300)) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f0000000040)={0x5, "13054a073c3e811fdf141271f477a25da34f58187079e68f7cdff278adf2589f", 0x40, 0x0, 0x8, 0x1, 0x1}) 06:20:39 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) openat$cgroup_int(r1, &(0x7f0000000040)='cpuacct.usage\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f0000000240)={0x1, 0x3, 0x80, 0xffffffffffffffff, &(0x7f0000000080)=[{}, {}, {}]}) 06:20:39 executing program 2: prctl$PR_GET_THP_DISABLE(0x2a) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000040)={'broute\x00'}, &(0x7f00000000c0)=0x78) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000100)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) gettid() fstat(r1, &(0x7f0000000300)) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000180)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f00000001c0)={0x0, 0x0, 0x7fffffff}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000200)={r2, r3, 0x3}) 06:20:40 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)) 06:20:40 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x8008af00, &(0x7f0000000180)) 06:20:40 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0xaf01, &(0x7f0000000180)) 06:20:40 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x20000, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r2, r3) r4 = msgget(0x2, 0x301) msgctl$MSG_INFO(r4, 0xc, &(0x7f0000000080)=""/235) 06:20:40 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)) 06:20:40 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x1efd, 0x0) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r2, 0xc038563b, &(0x7f00000000c0)={0x1, 0x0, {0x0, 0x8, 0x7fff, 0x3}}) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, r0, 0x20) fstat(r1, &(0x7f0000000300)) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000000)={0x9, 0x8000, 0x4, 0x0, 0x3ff}) 06:20:40 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000040)=0x8) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000300)) 06:20:40 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r2, 0xb01, 0x70bd2d, 0x25dfdbfc, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4008000}, 0x4000800) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000300)) 06:20:40 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x2, 0x0) ioctl$TCGETX(r0, 0x5432, &(0x7f00000000c0)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) statfs(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=""/4096) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000300)) 06:20:40 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x8008af00, &(0x7f0000000180)) 06:20:40 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000240)={{{@in=@multicast1, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@empty}}, &(0x7f0000000340)=0xe8) getpeername$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000400)={{{@in=@remote, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}}}, &(0x7f0000000500)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000880)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x5200}, 0xc, &(0x7f0000000840)={&(0x7f0000000540)=@updsa={0x2d4, 0x1a, 0x100, 0x70bd28, 0x25dfdbfb, {{@in6=@dev={0xfe, 0x80, [], 0x1b}, @in6=@empty, 0x4e20, 0x1, 0x4e20, 0x9, 0xa, 0xa0, 0x20, 0xff, r2, r3}, {@in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4d4, 0x3f}, @in=@empty, {0x6, 0x4be9e6c0, 0x100000000, 0x9, 0x3, 0x6, 0xb08, 0x8}, {0x8, 0x2, 0x4, 0x4}, {0x3, 0x101, 0x8001}, 0x70bd2b, 0x3504, 0x2, 0x4, 0xd432, 0x4}, [@etimer_thresh={0x8, 0xc, 0x20}, @sa={0xe4, 0x6, {{@in6=@loopback, @in=@empty, 0x4e20, 0x0, 0x4e20, 0x3, 0xa, 0xa0, 0x80, 0x3a, r4, r5}, {@in6=@rand_addr="8c14e821ccda43fb00ded14eebad0a81", 0x4d2, 0xff}, @in6=@ipv4={[], [], @local}, {0x2, 0x3, 0x40, 0x566, 0x7f, 0x8, 0x7, 0x7fff}, {0x800, 0x80000000, 0x0, 0x8c}, {0x6, 0x5, 0x5}, 0x70bd27, 0x3506, 0xa, 0x0, 0x63c, 0x80}}, @algo_auth_trunc={0xf0, 0x14, {{'sha256-generic\x00'}, 0x510, 0x60, "1bb1986c854f69c09f7814b0223e6a903427dd29b55a043e47595a72f052c3b3964c4001917dd4d5d455aaca5125075bca0280a4ab9bc8851ccad599b8b7499902f6c0fc1a25ac33ec085bb3ba17efb395e62b177f19786021790c3475b2a807280df521e3d8e79fedab05f9b9477b20e1a2a215ec1776c787929eae72f2d8ce333045d7f00ccecac24a35d702d7dfb322690f8c89fec5f67ab483b3da7b9eea8274"}}, @extra_flags={0x8, 0x18, 0xb0}]}, 0x2d4}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000000) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000040)) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)) 06:20:40 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0xaf01, &(0x7f0000000180)) 06:20:40 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000040)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x1c) 06:20:40 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f00000000c0)=""/105) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x690000, 0x0) remap_file_pages(&(0x7f0000c83000/0x4000)=nil, 0x4000, 0x1, 0x9, 0x10001) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000240)) 06:20:41 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x200000, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)) 06:20:41 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) r1 = pkey_alloc(0x0, 0x4) pkey_free(r1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) finit_module(r0, &(0x7f0000000040)='/dev/ptmx\x00', 0x2) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r2, &(0x7f0000000080)) [ 1131.181735][T19263] mmap: syz-executor.2 (19263) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 06:20:41 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x8008af00, &(0x7f0000000180)) 06:20:41 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000000100)={0x1c7, &(0x7f0000000040)=[{}, {}, {}]}) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x400, 0x200000) fstat(r1, &(0x7f0000000300)) 06:20:41 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f000031c000/0x2000)=nil, 0x2000, 0x2000017) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000380)={{0x10b, 0x7, 0x3, 0x357, 0xc5, 0x7795, 0xd9, 0x6}, "5e4df4d6a4614cd75b696a0650bd0803f23ad827409bde1d28db0d2fb05be5b33c3fa14abe2d5991c4e912e00c8e643e30cd69f1476d4b1d962efcf17d13c5c0eca9059bdcc358f4cc879fe6857a59f5d645fe535d8a2a80dce51d480b6e5f9f0f8d4bd3a20b2fa9080373409f72a1405a854218f3c3f627d37c414a82d79af6507973d28cb39ae0c87941c1de6036026133c01fe43f399055fc0bcc1caf", [[], [], []]}, 0x3be) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000300)) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={0x0, 0x7f, 0x7}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={r2, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e22, @remote}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000200)=r3, 0x4) 06:20:41 executing program 2: r0 = fspick(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000080)) 06:20:41 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) finit_module(r0, &(0x7f0000000040)='wlan0%proc-\x00', 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000300)) 06:20:41 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x39e6, 0x100) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000040)={'mangle\x00', 0x3, [{}, {}, {}]}, 0x58) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af12, &(0x7f0000000180)) 06:20:41 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x100, 0x0) write$vhci(r1, &(0x7f0000000080)=@HCI_SCODATA_PKT={0x3, "efe67ef1aacef85706bec5194e21b8238e888f4c4bdbcecd736ba9a3689eab31a3e2b19ff0f2677a068d9847d190f933dce9aab9df9c4741b51e742dea70fd0dd4b6f9888faf87b42e6a5b288c5e28361ac839716056b5dad67b71ea64b1d11e4aab734abb18c41ed0252779a4564784b49f544be071d85182fff4e6eafff61dec75a5f7982c0c41edf8c09787d355ef82728dff63f84afa97bfc7dca3902a6e53346afa9611ad9ea386fc7aa1719cd928a7be76f98df566efbfaadf91dab5dc2ce4c03c2514453a7a28e7f4fd79db6eef359398b9b5a8ce86dd2f0dac27cc6a682e2484f4166f40a27c998b89119ff9d550ddc18619403349e178da"}, 0xfd) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x100, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)) 06:20:41 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000300)) sync_file_range(r0, 0x2110, 0xa42f, 0x4) 06:20:41 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f0000000080)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000100)="b619e2341dac5a9f3d27654d0241461133847106aee573", 0x17}, {&(0x7f0000000240)="e6ede5cdd273679db7463a15707f5daf9e74763f686d19205e87313bf9d931d3d046151f4e13302a8ba1019e07b98b5285b994e1ccf51deb9f1bfc9124104aadcbdf5f2cb687e747d29cc616aaabd0859d3e05aadbfadd9a572331b0add33ffdc70b13f99bf3a6e8caa72673cffd0b2c7bfc290b5f469590d68eb7b00b4709f60e8b4680b74b3cf404921d2b3e5a78fe968c1e96d5e9a9c3afb809964a3efb84f81322eed60419ab561a8b7b810571f43a3bc27ed24a2ed0ca096ed3af24b43213be0a94c40a9789d14dcbfe8be9f18bce9ea23ad4ccd008ecfb292c5c81da992677a3a9235ac29e6eea", 0xea}, {&(0x7f0000000340)="cd847a506a42460378224bccd093b8059198524c77dd9bede3458d5f03d670e06bb56cac42f67a9f2eaf70e69c24a0c95fd17e40dba68527c71ef9a6a819b33c3a9453f5ba90b0b85b05c585cf716ebd96d977d6c9c5dd1ce7a8814905087014d2c9be7c0a230e6c48906fc9e63206e17c07253064385e18f450172aab98648d72889fc58514ab237a0888801f55642cbabbc55117af69220f73a1214599da5c5df0e130a680b222b80eafb5726a82c7cf849b648ca8057036d4", 0xba}], 0x3, &(0x7f0000000400)=[{0x1010, 0x1, 0x5, "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"}, {0x40, 0x19f, 0x4, "6ca547778bfe68b094ad84a37da697ff556dd90b50274353a122c129d85776563476f3460a56b9636973babd10134126"}, {0x10, 0x10f, 0x7}, {0xc0, 0x1ff, 0x9, "5ca2956f42921c054d1b368e182366540c83eae8a6153acae8bfe65c5cca2b7fd93582e56e927b4385f168fdd0fcbcb5be49bc41b467ec2470a969340359b89f63895a45d797368e8ffbc68a12e435d69ad58b611416da410bfbb34bf33fbdda992edd94a211b8404fd76a3543b1fa851c87752b6a78610477f96a37268412f3efc77f18b426d4288c48c616c5fab05427d35e45f68728e2cc7a94a4cc471d26919074f0873f6ef233a0cd"}, {0x110, 0x11f, 0x1f, "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"}, {0x98, 0x88, 0x4545, "accf9b4505b015fc1cbe7471a5bf9e6b786a383c9cdd4b54fa6eca2dbf982cf15be31096c18e0ec0ccfa7b105c5c7fc3d9a3349543e3b2e077793a09af3f9c1b5a8d4cc3819fd30315f82368fa9fe21ad5a6be4c2060e031c7d30046092d0eafe6d2c722b918bb1586075f50859b618a0e9640fcb5155b93c76ee5d83241d8c58e2d8a"}], 0x12c8}, 0x80) r2 = syz_open_dev$video(&(0x7f0000001700)='/dev/video#\x00', 0x68, 0x101800) ioctl$VIDIOC_S_FBUF(r2, 0x4030560b, &(0x7f0000001800)={0x10, 0x22, &(0x7f0000001740)="eaa6c98db56bea463012caeff8d0d1f8150d8656520198177ce848bad29961392e0e98cf75fbbe0a2caf18fab3d36e0d5d598663f86a670b49c3b03e8d0ac282d2b6847985e253e4f927ae03f099022fef503c3bff97bb9e347e47426a9760a25963f6630a21fb05bd66b48cf586f59bf6b7b38d32f882ed627005d79cc085902770ec54c5b929071ee971da3a619f4757798211534d93bcd5b1d5e5804565c96bef5888b10739261f599be0eb6b50c768c109fdb5766d8fb0", {0x3, 0x8, 0x7f727f5f, 0xf, 0x4, 0x9, 0xc, 0x5}}) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)) 06:20:41 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x8008af00, &(0x7f0000000180)) 06:20:41 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) unshare(0x200) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') setns(r2, 0x0) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000040)={0x2, 0x2}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 06:20:41 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x39e6, 0x100) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000040)={'mangle\x00', 0x3, [{}, {}, {}]}, 0x58) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af12, &(0x7f0000000180)) 06:20:41 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@initdev}}, &(0x7f0000000140)=0xe8) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r0, &(0x7f0000000240)={0x90, 0xfffffffffffffff5, 0x3, {0x3, 0x1, 0x8, 0x3f, 0xfffffffffffffffc, 0x2, {0x2, 0x9, 0x6, 0x7f, 0x5, 0x7fff, 0x8001, 0x0, 0x80000, 0x6c2e, 0x275, r1, r2, 0x91, 0xffffffffffffffff}}}, 0x90) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000300)) 06:20:41 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000200)=0x3, 0x4) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000000c0)={&(0x7f0000c01000/0x4000)=nil, 0x4000}) fstat(r1, &(0x7f0000000300)) connect$netlink(r0, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbff, 0x4200}, 0xc) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000040)={0xc9f, 0x0, 0x8, {}, 0x0, 0x3}) 06:20:41 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x800) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000140)) fstat(r1, &(0x7f0000000300)) 06:20:41 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x101500, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)) 06:20:42 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) mprotect(&(0x7f0000b2e000/0x3000)=nil, 0x3000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)) [ 1132.156351][T19339] IPVS: ftp: loaded support on port[0] = 21 06:20:42 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:42 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000000040)) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)) 06:20:42 executing program 2 (fault-call:4 fault-nth:0): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000040), 0x4a7) 06:20:42 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000, 0x2, &(0x7f0000ffd000/0x2000)=nil) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)) 06:20:42 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x8008af00, &(0x7f0000000180)) 06:20:42 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r1, 0xc028564e, &(0x7f0000000040)={0x2, 0x1, [0x10001, 0x1000, 0x1, 0x7, 0x2, 0x3, 0x4, 0x9]}) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)) 06:20:42 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x39e6, 0x100) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000040)={'mangle\x00', 0x3, [{}, {}, {}]}, 0x58) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af12, &(0x7f0000000180)) 06:20:42 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x8008af00, &(0x7f0000000180)) 06:20:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000040), 0x4a7) 06:20:43 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)) 06:20:43 executing program 3 (fault-call:3 fault-nth:0): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) [ 1133.371891][ C1] net_ratelimit: 18 callbacks suppressed [ 1133.371898][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1133.383363][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1133.463963][T19396] FAULT_INJECTION: forcing a failure. [ 1133.463963][T19396] name failslab, interval 1, probability 0, space 0, times 0 [ 1133.477361][T19396] CPU: 0 PID: 19396 Comm: syz-executor.3 Not tainted 5.3.0-rc1+ #105 [ 1133.485436][T19396] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1133.495486][T19396] Call Trace: [ 1133.498783][T19396] dump_stack+0x172/0x1f0 [ 1133.503119][T19396] should_fail.cold+0xa/0x15 [ 1133.507712][T19396] ? fault_create_debugfs_attr+0x180/0x180 [ 1133.513527][T19396] ? page_to_nid.part.0+0x20/0x20 [ 1133.518557][T19396] ? ___might_sleep+0x163/0x280 [ 1133.523411][T19396] __should_failslab+0x121/0x190 [ 1133.528345][T19396] should_failslab+0x9/0x14 [ 1133.532851][T19396] __kmalloc+0x2e0/0x770 [ 1133.537093][T19396] ? packet_set_ring+0xb3b/0x1b60 [ 1133.542120][T19396] packet_set_ring+0xb3b/0x1b60 [ 1133.546970][T19396] ? __kasan_check_read+0x11/0x20 [ 1133.552001][T19396] ? lock_downgrade+0x920/0x920 [ 1133.556839][T19396] ? prb_dispatch_next_block+0x1b0/0x1b0 [ 1133.562467][T19396] ? __might_fault+0xfb/0x1e0 [ 1133.567123][T19396] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1133.573658][T19396] ? _copy_from_user+0x12c/0x1a0 [ 1133.578572][T19396] packet_setsockopt+0x530/0x2df0 [ 1133.583570][T19396] ? packet_sendmsg_spkt+0x14c0/0x14c0 [ 1133.588998][T19396] ? __might_sleep+0x95/0x190 [ 1133.593653][T19396] ? aa_sk_perm+0x288/0x880 [ 1133.598129][T19396] ? aa_sock_opt_perm.isra.0+0xa1/0x130 [ 1133.603646][T19396] ? apparmor_socket_setsockopt+0x22/0x30 [ 1133.609352][T19396] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1133.615776][T19396] __sys_setsockopt+0x261/0x4c0 [ 1133.620597][T19396] ? sock_create_kern+0x50/0x50 [ 1133.625421][T19396] ? fput+0x1b/0x20 [ 1133.629207][T19396] ? switch_fpu_return+0x1fa/0x4f0 [ 1133.634394][T19396] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1133.640448][T19396] __x64_sys_setsockopt+0xbe/0x150 [ 1133.645539][T19396] do_syscall_64+0xfd/0x6a0 [ 1133.650020][T19396] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1133.655888][T19396] RIP: 0033:0x459829 [ 1133.659765][T19396] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1133.679429][T19396] RSP: 002b:00007f5692952c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 1133.687813][T19396] RAX: ffffffffffffffda RBX: 00007f5692952c90 RCX: 0000000000459829 [ 1133.695776][T19396] RDX: 0000000000000005 RSI: 0000000000000107 RDI: 0000000000000005 [ 1133.703723][T19396] RBP: 000000000075bf20 R08: 000000000000001c R09: 0000000000000000 06:20:43 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x8008af00, &(0x7f0000000180)) [ 1133.711665][T19396] R10: 0000000020000000 R11: 0000000000000246 R12: 00007f56929536d4 [ 1133.719623][T19396] R13: 00000000004c81f8 R14: 00000000004dea50 R15: 0000000000000006 06:20:43 executing program 3 (fault-call:3 fault-nth:1): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) 06:20:43 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000000040)) [ 1133.820235][T19404] FAULT_INJECTION: forcing a failure. [ 1133.820235][T19404] name failslab, interval 1, probability 0, space 0, times 0 [ 1133.832968][T19404] CPU: 1 PID: 19404 Comm: syz-executor.3 Not tainted 5.3.0-rc1+ #105 [ 1133.841020][T19404] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1133.851066][T19404] Call Trace: [ 1133.854353][T19404] dump_stack+0x172/0x1f0 [ 1133.858689][T19404] should_fail.cold+0xa/0x15 [ 1133.863285][T19404] ? fault_create_debugfs_attr+0x180/0x180 [ 1133.869077][T19404] ? page_to_nid.part.0+0x20/0x20 [ 1133.874081][T19404] ? ___might_sleep+0x163/0x280 [ 1133.878914][T19404] __should_failslab+0x121/0x190 [ 1133.883833][T19404] should_failslab+0x9/0x14 [ 1133.888313][T19404] kmem_cache_alloc_node_trace+0x274/0x750 [ 1133.894092][T19404] ? __kasan_check_read+0x11/0x20 [ 1133.899096][T19404] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1133.905323][T19404] ? should_fail+0x1de/0x852 [ 1133.909893][T19404] __get_vm_area_node+0x12b/0x3a0 [ 1133.914896][T19404] __vmalloc_node_range+0xd4/0x7d0 [ 1133.919986][T19404] ? packet_set_ring+0xbe6/0x1b60 [ 1133.924987][T19404] ? kasan_kmalloc+0x9/0x10 [ 1133.929463][T19404] ? packet_set_ring+0xbe6/0x1b60 [ 1133.934465][T19404] vzalloc+0x6b/0x90 [ 1133.938335][T19404] ? packet_set_ring+0xbe6/0x1b60 [ 1133.943333][T19404] packet_set_ring+0xbe6/0x1b60 [ 1133.948184][T19404] ? prb_dispatch_next_block+0x1b0/0x1b0 [ 1133.953791][T19404] ? __might_fault+0xfb/0x1e0 [ 1133.958450][T19404] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1133.964666][T19404] ? _copy_from_user+0x12c/0x1a0 [ 1133.969579][T19404] packet_setsockopt+0x530/0x2df0 [ 1133.974583][T19404] ? packet_sendmsg_spkt+0x14c0/0x14c0 [ 1133.980018][T19404] ? __might_sleep+0x95/0x190 [ 1133.984677][T19404] ? aa_sk_perm+0x288/0x880 [ 1133.989158][T19404] ? aa_sock_opt_perm.isra.0+0xa1/0x130 [ 1133.994678][T19404] ? apparmor_socket_setsockopt+0x22/0x30 [ 1134.000376][T19404] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1134.006598][T19404] __sys_setsockopt+0x261/0x4c0 [ 1134.011427][T19404] ? sock_create_kern+0x50/0x50 [ 1134.016254][T19404] ? fput+0x1b/0x20 [ 1134.020041][T19404] ? switch_fpu_return+0x1fa/0x4f0 [ 1134.025132][T19404] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1134.031175][T19404] __x64_sys_setsockopt+0xbe/0x150 [ 1134.036267][T19404] do_syscall_64+0xfd/0x6a0 [ 1134.040749][T19404] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1134.046614][T19404] RIP: 0033:0x459829 [ 1134.050490][T19404] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1134.070071][T19404] RSP: 002b:00007f5692952c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 1134.078458][T19404] RAX: ffffffffffffffda RBX: 00007f5692952c90 RCX: 0000000000459829 [ 1134.086419][T19404] RDX: 0000000000000005 RSI: 0000000000000107 RDI: 0000000000000005 [ 1134.094365][T19404] RBP: 000000000075bf20 R08: 000000000000001c R09: 0000000000000000 [ 1134.102700][T19404] R10: 0000000020000000 R11: 0000000000000246 R12: 00007f56929536d4 [ 1134.110654][T19404] R13: 00000000004c81f8 R14: 00000000004dea50 R15: 0000000000000006 [ 1134.131476][T19404] syz-executor.3: vmalloc: allocation failure: 134217728 bytes, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz3,mems_allowed=0-1 [ 1134.160682][T19404] CPU: 1 PID: 19404 Comm: syz-executor.3 Not tainted 5.3.0-rc1+ #105 [ 1134.168766][T19404] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1134.178812][T19404] Call Trace: [ 1134.182099][T19404] dump_stack+0x172/0x1f0 [ 1134.186426][T19404] warn_alloc.cold+0x87/0x17f [ 1134.191097][T19404] ? zone_watermark_ok_safe+0x260/0x260 [ 1134.196636][T19404] ? __kasan_check_read+0x11/0x20 [ 1134.201659][T19404] ? __get_vm_area_node+0x2df/0x3a0 [ 1134.206854][T19404] __vmalloc_node_range+0x483/0x7d0 [ 1134.212051][T19404] ? kasan_kmalloc+0x9/0x10 [ 1134.216543][T19404] ? packet_set_ring+0xbe6/0x1b60 [ 1134.222302][T19404] vzalloc+0x6b/0x90 [ 1134.226179][T19404] ? packet_set_ring+0xbe6/0x1b60 [ 1134.231204][T19404] packet_set_ring+0xbe6/0x1b60 [ 1134.242544][T19404] ? prb_dispatch_next_block+0x1b0/0x1b0 [ 1134.248152][T19404] ? __might_fault+0xfb/0x1e0 [ 1134.252813][T19404] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1134.259028][T19404] ? _copy_from_user+0x12c/0x1a0 [ 1134.263940][T19404] packet_setsockopt+0x530/0x2df0 [ 1134.268944][T19404] ? packet_sendmsg_spkt+0x14c0/0x14c0 [ 1134.274386][T19404] ? __might_sleep+0x95/0x190 [ 1134.279040][T19404] ? aa_sk_perm+0x288/0x880 [ 1134.283523][T19404] ? aa_sock_opt_perm.isra.0+0xa1/0x130 [ 1134.289046][T19404] ? apparmor_socket_setsockopt+0x22/0x30 [ 1134.294741][T19404] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1134.300959][T19404] __sys_setsockopt+0x261/0x4c0 [ 1134.305787][T19404] ? sock_create_kern+0x50/0x50 [ 1134.310625][T19404] ? fput+0x1b/0x20 [ 1134.314416][T19404] ? switch_fpu_return+0x1fa/0x4f0 [ 1134.319508][T19404] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1134.325554][T19404] __x64_sys_setsockopt+0xbe/0x150 [ 1134.330649][T19404] do_syscall_64+0xfd/0x6a0 [ 1134.335132][T19404] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1134.340999][T19404] RIP: 0033:0x459829 [ 1134.344872][T19404] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1134.364451][T19404] RSP: 002b:00007f5692952c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 1134.372837][T19404] RAX: ffffffffffffffda RBX: 00007f5692952c90 RCX: 0000000000459829 [ 1134.380884][T19404] RDX: 0000000000000005 RSI: 0000000000000107 RDI: 0000000000000005 [ 1134.390341][T19404] RBP: 000000000075bf20 R08: 000000000000001c R09: 0000000000000000 [ 1134.398293][T19404] R10: 0000000020000000 R11: 0000000000000246 R12: 00007f56929536d4 [ 1134.406239][T19404] R13: 00000000004c81f8 R14: 00000000004dea50 R15: 0000000000000006 [ 1134.424828][T19404] Mem-Info: [ 1134.428314][T19404] active_anon:103684 inactive_anon:182 isolated_anon:0 [ 1134.428314][T19404] active_file:7794 inactive_file:45127 isolated_file:0 [ 1134.428314][T19404] unevictable:0 dirty:95 writeback:0 unstable:0 [ 1134.428314][T19404] slab_reclaimable:12175 slab_unreclaimable:116221 [ 1134.428314][T19404] mapped:59013 shmem:245 pagetables:1194 bounce:0 [ 1134.428314][T19404] free:1189741 free_pcp:773 free_cma:0 [ 1134.468715][T19404] Node 0 active_anon:414736kB inactive_anon:728kB active_file:31036kB inactive_file:180508kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:236052kB dirty:380kB writeback:0kB shmem:980kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 264192kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1134.497795][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1134.497835][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1134.497902][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1134.497931][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1134.524549][T19404] Node 1 active_anon:0kB inactive_anon:0kB active_file:140kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1134.552969][T19404] Node 0 DMA free:15908kB min:220kB low:272kB high:324kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB 06:20:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x2, &(0x7f0000000040), 0x4a7) [ 1134.580150][T19404] lowmem_reserve[]: 0 2549 2550 2550 [ 1134.585465][T19404] Node 0 DMA32 free:1195280kB min:36200kB low:45248kB high:54296kB active_anon:412664kB inactive_anon:728kB active_file:29780kB inactive_file:180448kB unevictable:0kB writepending:436kB present:3129332kB managed:2613916kB mlocked:0kB kernel_stack:7744kB pagetables:4776kB bounce:0kB free_pcp:3076kB local_pcp:1668kB free_cma:0kB [ 1134.616537][T19404] lowmem_reserve[]: 0 0 1 1 [ 1134.622181][T19404] Node 0 Normal free:20kB min:16kB low:20kB high:24kB active_anon:40kB inactive_anon:0kB active_file:1256kB inactive_file:88kB unevictable:0kB writepending:8kB present:786432kB managed:1404kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1134.649244][T19404] lowmem_reserve[]: 0 0 0 0 [ 1134.653772][T19404] Node 1 Normal free:3782740kB min:53668kB low:67084kB high:80500kB active_anon:0kB inactive_anon:0kB active_file:140kB inactive_file:0kB unevictable:0kB writepending:0kB present:3932160kB managed:3870184kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1134.682279][T19404] lowmem_reserve[]: 0 0 0 0 [ 1134.686794][T19404] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 1134.701124][T19404] Node 0 DMA32: 173*4kB (ME) 154*8kB (UME) 5316*16kB (UME) 4814*32kB (UME) 2402*64kB (UME) 1591*128kB (UME) 596*256kB (UME) 131*512kB (UME) 17*1024kB (UM) 2*2048kB (U) 67*4096kB (UM) = 1113988kB [ 1134.720202][T19404] Node 0 Normal: 3*4kB (M) 1*8kB (M) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 20kB [ 1134.732411][T19404] Node 1 Normal: 69*4kB (UE) 262*8kB (UE) 219*16kB (UE) 61*32kB (UM) 19*64kB (UM) 12*128kB (U) 7*256kB (UME) 4*512kB (UM) 4*1024kB (UME) 0*2048kB 919*4096kB (M) = 3782740kB [ 1134.749598][T19404] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1134.759201][T19404] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1134.768487][T19404] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB 06:20:44 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f00000001c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000240)={{{@in=@initdev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000340)=0xe8) r4 = getuid() getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000480)=0xe8) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000b80)={0x1, 0xab69, 0x1f, 0x122, 0x80000001, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f00000005c0)=0xe8) fstat(r1, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000680)=0x0, &(0x7f00000006c0)=0x0, &(0x7f0000000700)) stat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = getgid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000800)={0x0, 0x0, 0x0}, &(0x7f0000000840)=0xc) r14 = getgid() lstat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000a00)={0x0, 0x0, 0x0}, &(0x7f0000000a40)=0xc) fchownat(r1, &(0x7f0000000bc0)='./file1\x00', r8, r11, 0x800) getgroups(0x1, &(0x7f0000000a80)=[0xffffffffffffffff]) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000ac0)={{}, {0x1, 0x3}, [{0x2, 0x3, r2}, {0x2, 0x2, r3}, {0x2, 0x1, r4}, {0x2, 0x0, r5}, {0x2, 0x4, r6}, {0x2, 0x1, r7}, {0x2, 0x4, r9}, {0x2, 0x4, r10}], {0x4, 0x2}, [{0x8, 0x5, r12}, {0x8, 0x2, r13}, {0x8, 0x0, r14}, {0x8, 0x2, r15}, {0x8, 0x6, r16}, {0x8, 0x0, r17}, {0x8, 0x4, r18}], {0x10, 0x1}, {0x20, 0x4}}, 0x9c, 0x0) [ 1134.778067][T19404] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1134.787357][T19404] 53175 total pagecache pages [ 1134.792047][T19404] 0 pages in swap cache [ 1134.796195][T19404] Swap cache stats: add 0, delete 0, find 0/0 [ 1134.802275][T19404] Free swap = 0kB [ 1134.805982][T19404] Total swap = 0kB [ 1134.809691][T19404] 1965979 pages RAM [ 1134.813541][T19404] 0 pages HighMem/MovableOnly [ 1134.818208][T19404] 340626 pages reserved [ 1134.822380][T19404] 0 pages cma reserved 06:20:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) 06:20:44 executing program 1: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x8008af00, &(0x7f0000000180)) [ 1134.971886][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1134.971929][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1134.977692][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:20:44 executing program 1: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x8008af00, &(0x7f0000000180)) 06:20:44 executing program 1: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x8008af00, &(0x7f0000000180)) 06:20:45 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x8008af00, &(0x7f0000000180)) 06:20:45 executing program 4: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) sendmsg$alg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="c7e4c5c27ecc2bfd1209623ed8326a881e9ab97a8c78e65b14cad0570d2333fe123b45c68805b18f8a72c40eb738a521f110362b27", 0x35}, {&(0x7f0000000140)}, {&(0x7f00000001c0)="913eaa52a56d88118a8f3adc6a6fe5b23ecf6a675868f4ac03d56c731c7dd44387fb1658ca00a777f47894d176d8470a6d6f111ca1ed3540d6a7925f07856f4f0bf8db2eb403fc8fd715d435c28b4b060c24e2c2753a5cc415ac6ab3420ec26854890eabdee2bcd451a926fdf73c8cc7fc04605b82ff4acce9bea4a608b01bdea6d90fbac16f2827328c38686d2574713fdbafc417d94ac8b1290f9aa77e1418535b1043c39d7011aaf74a5e4f1a21aa442e8beaf7e3fe18b5307b07265ba1d8e805f6f87936b4b0e302de85", 0xcc}, {&(0x7f00000002c0)="0b96037f14e5a171882d612afecee0c3a9523140ac7116b6e18a0a85acc345bf84aff45564e91c87682f378513854583fa54bd3fecd38c4c38c28950f314fb52a82de8f3842821de73763c61592716e3306d579489387e906e505a1df128bcd21f24f9d467dbc9f48e61f36fb1bdeb7d3fa2997c520a99adccc7aafd82e279136fb20443d6c674cad833673f4389f7f6459c1dd18066fc36d666864844dceacd3861e27e759a9e8c9b652b5e022adbfdc8ec114a9ad6aae63fc9639912953e43b3975c82dd419e9e35d3", 0xca}, {&(0x7f00000003c0)="d09c49f965564bef679473d652c2c9086ff85cd69f6d9b438ca5164a0377a9aefa0a485b48557ab332eced099af2299e98063d856def43b24525ca5566d74d4fab966fbfc9b033ade2c77e88b4dbd9972ba416df661d6051f09975b1f4b795b957bea47392a65287d3a0f9ed543a6dfa366c84baf9f430b7da69212c5e2496de2ed3467a597459284c0de6a1f242685f6b317821099fc11ca7d2370bfac9417905f38d", 0x2d6}], 0x5, &(0x7f0000000500)=[@op={0x18}], 0x18}, 0x80) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0xfffffffffffffffe, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x6}, &(0x7f0000000600)=0xc) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000740)=ANY=[@ANYRES32=r3, @ANYBLOB="0500091f0180010000010c173160b160ae197a25497998324eb4e4e45f7ca904226e4cfde19e40bb742008af9a78754b862d902fb2c375801640bd693b766023ee60aa03000000e5d47869e8a11e91496ad2b8af1dcf419356d8446dbfefecaaee8e19042f3da931f4f9dfdc7ed8893fc9be9614021c40363f2fdacb52494c33335eb4c116807604bec4783c1e82ac16ef017e3ff29b7a2a44bf2a044936c7112a905392624477b92cedc2738da1e27f0a21c2fc91cac66bc0969f178ca991bda779c9"], 0x1a) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000640)='/dev/vhost-vsock\x00', 0x11) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000180)=""/85) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000040)={0x1, 0x6, 0x10001, 0x2, 0x2, 0x7}) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af14, &(0x7f0000000180)) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f0000000580)) 06:20:45 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x8008af00, &(0x7f0000000180)) 06:20:45 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)) ioctl$VIDIOC_G_INPUT(r1, 0x80045626, &(0x7f0000000040)) 06:20:45 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x8008af00, &(0x7f0000000180)) [ 1135.451888][ C1] protocol 88fb is buggy, dev hsr_slave_0 06:20:45 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x8008af00, &(0x7f0000000180)) 06:20:46 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000080)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000001c0)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r2, r1}}, 0x18) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)) 06:20:46 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x8008af00, &(0x7f0000000180)) 06:20:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x5, &(0x7f0000000040), 0x4a7) 06:20:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x2, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) 06:20:46 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)) 06:20:46 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000040)={0x7, 0x1b, 0x1}, 0x7) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)) 06:20:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x7, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) 06:20:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x8, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) 06:20:46 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x8008af00, &(0x7f0000000180)) 06:20:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x9, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) 06:20:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0xa, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) 06:20:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0xc, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) 06:20:46 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x8008af00, &(0x7f0000000180)) 06:20:46 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) 06:20:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000040), 0x4a7) 06:20:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0xd, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) 06:20:47 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f00000000c0)={0x3, r1}) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) 06:20:47 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x7f9a}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000000c0)={r2, 0xd7}, &(0x7f0000000100)=0x8) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)) 06:20:47 executing program 1: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x8008af00, &(0x7f0000000180)) 06:20:47 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x8d, 0x2, 0x2, "f6075bde8c547b00eda8ea4f3411f4bf", "a30e6aaa37ac9f0e89e6448bf8927208cc4bb2629f3bb1cddb733a000746eadaa48ec7741fd644a480cee9ec1e96e4353464b3fedbdc2dac74255fc4c23315154c01c6407d1d7b89d12de356c329cb39bdf9a3e6c5bbffa53b055260d0bc34c9085f1b57e2e91ea7947d53d5934397bcab002782638fdb1f"}, 0x8d, 0x1) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x1, 0x4) 06:20:47 executing program 1: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x8008af00, &(0x7f0000000180)) 06:20:48 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x0, 0x0) io_setup(0x7fff, &(0x7f0000000040)=0x0) r3 = syz_open_dev$binder(&(0x7f0000000500)='/dev/binder#\x00', 0x0, 0x802) io_submit(r2, 0x6, &(0x7f0000000680)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x5, r1, &(0x7f00000000c0)="efdcb46cdb550e40e9b39a3ccca80fa979ab3acdc363370be2700980b6e9eed2796096b196c87923f97aeda27b4bbdb1b7f922a68d72681ce8e7ca2e8df1c3b43ef929319c39b8a8b64e", 0x4a, 0x5, 0x0, 0x2}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xf, 0x4, r1, &(0x7f00000001c0)="e4a76342519553540ecc370c1578bf6050229cabd88ca131ff7fce22349f88bb5a7647f917b1da669b46900a30c30324399d3ace2898f62e34f8d890280610625287bc8496cb929257a3ddfd02e934fde113f0cd193b28d137eec8e755702cf91436b61ea892a13782869e6988e315d923", 0x71, 0x51, 0x0, 0x1, r1}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x2, 0x20, r0, &(0x7f0000000280)="7f78bd2f0607c4a01cb5c51e1c370175d013532003fd0b9a9678f90e645ccaad98bf49b749d6899c77c7b7e88e910f462c4cd92973b974526f990ca1bbf4ec89db353813e624dc319450ecef612b17a06c4ee6f4722693ed2405c5d17f30686177050bf20381f89645a09b4439db028e8febde7f4691cb5caa6118825944c6a614762dde2b537b26a7e77111aec641", 0x8f, 0x100000001}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x5, r0, &(0x7f0000000380)="2ba35f3010542e5258d37688a61ae43b03c7a6a97b844ae95fc1eb563b0ebd1a006b44bf88bba21c94a93d3503391fc4e63f321579b40067968e3988257e9d65f23bf69250a0bc7ec87f9bb7572ea469931b20fff204ab6ec1e77ebae09d75c020fe6f6804e269e94df6fbba9f89f1ab85443c0dff602d8fc08e3e183a88e1dd059d786b75da48d63dc4f5972072379f8e48265e09d59f802c1bdd8af5fc37efcc2ec13b530e958e80e78e913bb519f49415142c697bb6f37b5814dc9879df", 0xbf, 0x8, 0x0, 0x3, r1}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0xd, 0x4, r0, &(0x7f0000000480), 0x0, 0x4, 0x0, 0x1, r1}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x6, r3, &(0x7f0000000540)="cf8a35e510479db0682207541d450018d010038274105e29ae85c3fe6b345b43694e988da4116f0f377bcb9d34617de4cbdae1dcc6c1f5e6be0138ae548823f10580813c3077cb8e81879d8163bfa2021dd6857fc79b97c713f9901a0bbcd0136e3b3f7668085278a24d6606cb9ee72f0aec87b8c51a7dbc3305f455d05a89d4c5f437e21b8215882317d4fdbe5eaf613c008771526ee1fbe7fe6bfbae3641905138780e8279ddfbd25277ccca250df9a4bd974379ba104adb3249a17d2cc48eac35df968579c2542e7d59fe5099a47eba6f389516dcc5685dd6a8d78e4dcab19ec34208fd19b64e571e956d0594", 0xee, 0x7, 0x0, 0x1, r1}]) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f00000006c0)={'raw\x00', 0x2, [{}, {}]}, 0x48) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)) ioctl$int_out(r1, 0x2, &(0x7f0000000480)) eventfd2(0x5, 0x80801) 06:20:48 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={r3, 0x7fff, 0x30}, &(0x7f0000000140)=0xc) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)) 06:20:48 executing program 1: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x8008af00, &(0x7f0000000180)) 06:20:48 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000040)=0x1, 0x4) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)) getpeername$packet(r1, &(0x7f00000026c0)={0x11, 0x0, 0x0}, &(0x7f0000002700)=0x14) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000002740)={r2, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB="cb19b98236ce4e0dc1d40000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000000c0)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000100)={r3, 0xa2000000000000}, 0x8) [ 1138.651884][ C0] net_ratelimit: 9 callbacks suppressed [ 1138.651892][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1138.663237][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1138.669032][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1138.674795][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:20:48 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x8008af00, 0x0) 06:20:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040), 0x4a7) 06:20:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0xe, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) 06:20:48 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x4000, 0x0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, &(0x7f0000000080)=0x10001, 0x4) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) socket$isdn_base(0x22, 0x3, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f00000000c0)={0x2, 0xfffffffffffffff9}) [ 1139.131853][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1139.131868][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1139.137636][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1139.143342][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:20:49 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) socketpair(0x13, 0xa, 0x100000000, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000080)={0x101}, 0x4) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)) 06:20:49 executing program 0: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af21, &(0x7f0000000180)) 06:20:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0xf, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) 06:20:49 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x8008af00, 0x0) 06:20:49 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000040)=0x2) 06:20:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x11, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) 06:20:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x12, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) [ 1139.611877][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1139.617691][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:20:49 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x8008af00, 0x0) 06:20:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x13, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) 06:20:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000040), 0x4a7) 06:20:50 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)) 06:20:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x14, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) 06:20:50 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x109000, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x4e24, @remote}], 0x10) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x10) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000000)={0xe, 0xb, 0x3}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)) 06:20:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x5, &(0x7f0000000040), 0x4a7) 06:20:50 executing program 0: lookup_dcookie(0x3, &(0x7f0000000040)=""/220, 0xdc) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000000140)=""/37) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)) 06:20:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x16, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) 06:20:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x17, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) 06:20:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x34, 0x3, 0x6000000, 0x3}, 0x1c) 06:20:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x800000, 0x3, 0x6000000, 0x3}, 0x1c) 06:20:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000002, 0x3, 0x6000000, 0x3}, 0x1c) 06:20:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6004000, 0x3, 0x6000000, 0x3}, 0x1c) 06:20:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0xc, &(0x7f0000000040), 0x4a7) 06:20:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x5, &(0x7f0000000040), 0x4a7) 06:20:51 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000340)=0x2800, 0x4) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r0, 0xc038563b, &(0x7f0000000100)={0x0, 0x0, {0xfffffffffffffff9, 0xff, 0x0, 0xedd}}) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) mq_notify(r0, &(0x7f00000001c0)={0x0, 0x22, 0x1, @thr={&(0x7f0000000240)="be734c09a20c3e48ffebca6a22d662de540413364b18285da134e5d47e9ea8222bb4739ede9b4535b726ae51ff7f05720ff289ef867ea334a73df8fa851182dee8d258acff15f5c3f99f6c8decb2a2bc744bfbe6bca9c1e09d71666d2d3daef058694a85f8f2bcc2c0bd86bffe10eb243212080df7c01e3a0430a06b126c114124f1340be8ef095a1e2f1771f4d2c14f8f54d18e81bdc280a6259978969e2318cef092a5ff83e53549d4f3eea5d80a0aae997082453130167e2652520ba58cc04b3e94fbd3ad3a945f7bebdb157a72d3251977beb1fc40abcc46b6144c69fc86", &(0x7f0000000140)="4e849adb2349a0ee3228bf69067c8f962b61ce43b37e1551b0c90399288481"}}) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x100000001, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af10, &(0x7f0000000180)) 06:20:51 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x4) r1 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x2, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000140)={0x200, 0x7, 0x4, 0x8001}) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000040)='em0.,\x00', &(0x7f0000000080)='./file0\x00', r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x4847) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x3, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af14, &(0x7f0000000180)) 06:20:51 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000000040)=""/253) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)) 06:20:52 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x600000, 0x0) getdents64(r1, &(0x7f00000000c0), 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000300)=@add_del={0x2, &(0x7f00000002c0)='rose0\x00'}) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ustat(0x4, &(0x7f0000000280)) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000040)={0x18, 0x1, 0x0, {0x8001}}, 0x18) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0xffffffff}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={r3, 0x2c, &(0x7f0000000140)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x19}}, @in6={0xa, 0x4e21, 0x7, @empty, 0x4}]}, &(0x7f0000000240)=0x10) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)) 06:20:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x40000000, 0x3, 0x6000000, 0x3}, 0x1c) 06:20:52 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000040)={'veth0_to_team\x00', 0x400}) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)) 06:20:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x34, 0x3}, 0x1c) 06:20:52 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) connect$pptp(r1, &(0x7f0000000080)={0x18, 0x2, {0x3, @broadcast}}, 0x1e) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f00000000c0)={'gre0\x00', {0x2, 0x4e21, @rand_addr=0x21}}) r2 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r2, &(0x7f0000000040)={0x18, 0x2, {0x2, @remote}}, 0x1e) write$P9_RLOPEN(r1, &(0x7f0000000040)={0x18, 0xd, 0x2, {{0x0, 0x3, 0x2}, 0x1}}, 0x18) 06:20:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x800000, 0x3}, 0x1c) 06:20:52 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x410003, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000140), &(0x7f00000001c0)=0x8) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x400200, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) getpeername$unix(r2, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af14, &(0x7f0000000180)={0x1}) 06:20:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0xd, &(0x7f0000000040), 0x4a7) 06:20:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000002, 0x3}, 0x1c) 06:20:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x5, &(0x7f0000000040), 0x4a7) 06:20:53 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)) 06:20:53 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f00000001c0)) sync() r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000002}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r2, 0x17e7cd5d33c81ced, 0x70bd2c, 0x25dfdbfc, {{}, 0x0, 0xb, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x4000) 06:20:53 executing program 4: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af14, &(0x7f0000000180)) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000200)) 06:20:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6004000, 0x3}, 0x1c) [ 1143.771884][ C1] net_ratelimit: 17 callbacks suppressed [ 1143.771891][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1143.783351][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:20:53 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x2, 0x2) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)) 06:20:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x40000000, 0x3}, 0x1c) 06:20:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3, 0x2}, 0x1c) 06:20:54 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040), 0x4) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)) 06:20:54 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af21, &(0x7f0000000040)={0x3, r1}) [ 1144.891908][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1144.897719][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1144.903548][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1144.909292][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1145.371903][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1145.377743][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1145.381856][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1145.389201][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:20:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0xe, &(0x7f0000000040), 0x4a7) 06:20:55 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x3}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000000c0)={r2, 0x9, 0x40, "b8c656f9f53e95a8d74ef306a15853aa608e940a2048d0fe982dd630139c172300673e5ad16d83c9d8e43713be1309cec12ab01e2d7a65f97851f6ed37468638"}, 0x48) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socket$xdp(0x2c, 0x3, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) clock_nanosleep(0x3, 0x1, &(0x7f00000001c0)={r3, r4+30000000}, &(0x7f0000000240)) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)) 06:20:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_int(r1, 0x107, 0x5, &(0x7f0000000040), 0x4a7) 06:20:55 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0xfffffffffffffffc, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)) 06:20:55 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000000040)) 06:20:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3, 0x4000}, 0x1c) 06:20:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_int(r1, 0x107, 0x5, &(0x7f0000000040), 0x4a7) 06:20:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_int(r1, 0x107, 0x5, &(0x7f0000000040), 0x4a7) 06:20:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040), 0x4a7) 06:20:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040), 0x4a7) 06:20:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040), 0x4a7) 06:20:56 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000040)=0x7, 0x8) accept4$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000001c0)=0x1c, 0x800) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x5, 0x78e, [0x0, 0x20000240, 0x200005d4, 0x2000071a], 0x0, &(0x7f0000000080), &(0x7f0000000a00)=ANY=[@ANYBLOB="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"/1945]}, 0x811) 06:20:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3, 0x41000}, 0x1c) 06:20:57 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x410000, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) sync_file_range(r0, 0x100000000, 0x7ff, 0x1) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000000)={0x2, r1}) 06:20:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r0, 0x107, 0x5, &(0x7f0000000040), 0x4a7) 06:20:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040), 0x4a7) 06:20:57 executing program 5: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000080)={0x3}) 06:20:57 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') getpgid(0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000200)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) r1 = getpid() r2 = getpgid(r1) capget(&(0x7f0000000000)={0x20071026, r2}, &(0x7f0000000100)={0x81, 0xff49, 0x101, 0x3, 0x0, 0x6}) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x10000, 0x101000) 06:20:57 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)={0x0, r1}) 06:20:57 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x64001, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) linkat(r1, &(0x7f00000000c0)='./file0\x00', r2, &(0x7f0000000140)='./file0\x00', 0x1000) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)) 06:20:57 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r1, &(0x7f0000000040)="91d6ecdd93694bba8e61dfcca8f2bdf43f379fd2dd945b34f0c175596ca678a96b40a63804515b52ee5c0c3727d8ac71802c8e41f1f74efdc9e80cd4ef20a4e17c47b5423a633950020b885826dbe0cd69982eb25fa9b1552c7d336a", &(0x7f0000000240)=""/4096}, 0x18) 06:20:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r0, 0x107, 0x5, &(0x7f0000000040), 0x4a7) 06:20:58 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f0000000040)={0x4d38, 0x6, 0xe1, 0x5}) 06:20:58 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='system.posix_acl_default\x00', &(0x7f0000000240)=""/4096, 0x1000) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)) [ 1149.051893][ C0] net_ratelimit: 11 callbacks suppressed [ 1149.051902][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1149.063542][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1149.069613][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1149.075381][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:20:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3, 0x100008}, 0x1c) 06:20:59 executing program 5: prctl$PR_SET_DUMPABLE(0x4, 0x2) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) 06:20:59 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000080)={@rand_addr="560edf3ca2a5d8c1f420064bea4b15ce", r2}, 0x14) 06:20:59 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)) 06:20:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r0, 0x107, 0x5, &(0x7f0000000040), 0x4a7) 06:20:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x11, &(0x7f0000000040), 0x4a7) [ 1149.531868][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1149.531883][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1149.537635][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1149.543365][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1150.011903][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1150.017704][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:21:00 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$UDMABUF_CREATE(r1, 0x40187542, &(0x7f0000000040)={r0, 0x1, 0x0, 0x10000}) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000080)={&(0x7f0000ff4000/0xc000)=nil, 0x2, 0x5, 0x40, &(0x7f0000ff7000/0x1000)=nil, 0x6000000}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)) write$binfmt_elf64(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x80, 0x9, 0x20, 0x4, 0x5, 0x3, 0x3f, 0x1dbfbae2, 0x1f9, 0x40, 0x2ec, 0x9567, 0x9, 0x38, 0x1, 0x7, 0x20, 0x81}, [{0x70000007, 0x521, 0x100, 0x200, 0x5, 0x468, 0x2, 0x7}, {0x7, 0xe7b, 0x5, 0x80000000, 0xc68, 0x10000, 0x1ea0}], "a21b0c6dc0346b57036c60bff4c7b8ebeb948212188660fcb2fb365c1bf7fb8e33ad55ae9eb895728465e1d65601bc3ba60cb99b96cd0350300c81196a2c0af570b99a30817ff7f53c27700f62848563bbcf7e3ea9b201c8ad2b08c912100b80232d1f5a5ef43c827416", [[], [], [], [], [], [], [], []]}, 0x91a) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f00000000c0)={@rand_addr, @initdev, 0x0}, &(0x7f0000000100)=0xc) connect$packet(r1, &(0x7f0000000140)={0x11, 0x2, r2, 0x1, 0x0, 0x6, @dev={[], 0x1c}}, 0x14) 06:21:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3, 0x100400}, 0x1c) 06:21:00 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0x7}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@sack_info={r2, 0x2, 0x3}, 0xc) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) signalfd(r3, &(0x7f0000000040), 0x8) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f00000001c0)) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000180)) 06:21:00 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000000040)=0x8) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000180)) 06:21:00 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r0, 0x107, 0x5, &(0x7f0000000040), 0x4a7) 06:21:00 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)) r1 = getpgrp(0xffffffffffffffff) syz_open_procfs(r1, &(0x7f0000000040)='net\x00') [ 1151.162971][T19973] BUG: non-zero pgtables_bytes on freeing mm: 139264 [ 1151.173209][T19968] ================================================================== [ 1151.181296][T19968] BUG: KASAN: use-after-free in free_pgd_range+0xd92/0xe90 [ 1151.188490][T19968] Read of size 8 at addr ffff8880603d91d0 by task syz-executor.5/19968 [ 1151.196711][T19968] [ 1151.199033][T19968] CPU: 1 PID: 19968 Comm: syz-executor.5 Not tainted 5.3.0-rc1+ #105 [ 1151.207077][T19968] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1151.217106][T19968] Call Trace: [ 1151.220391][T19968] dump_stack+0x172/0x1f0 [ 1151.224700][T19968] ? free_pgd_range+0xd92/0xe90 [ 1151.229528][T19968] print_address_description.cold+0xd4/0x306 [ 1151.235571][T19968] ? free_pgd_range+0xd92/0xe90 [ 1151.240783][T19968] ? free_pgd_range+0xd92/0xe90 [ 1151.245782][T19968] __kasan_report.cold+0x1b/0x36 [ 1151.250694][T19968] ? free_pgd_range+0xd92/0xe90 [ 1151.255527][T19968] kasan_report+0x12/0x17 [ 1151.259835][T19968] __asan_report_load8_noabort+0x14/0x20 [ 1151.265528][T19968] free_pgd_range+0xd92/0xe90 [ 1151.270185][T19968] ? unlink_anon_vmas+0x593/0x860 [ 1151.275186][T19968] free_pgtables+0x236/0x2f0 [ 1151.279750][T19968] exit_mmap+0x2c9/0x530 [ 1151.283967][T19968] ? __ia32_sys_munmap+0x80/0x80 [ 1151.288887][T19968] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1151.295104][T19968] ? __khugepaged_exit+0xcf/0x410 [ 1151.300108][T19968] mmput+0x179/0x4d0 [ 1151.303979][T19968] do_exit+0x84e/0x2eb0 [ 1151.308108][T19968] ? task_work_run+0x118/0x1c0 [ 1151.312849][T19968] ? __kasan_check_read+0x11/0x20 [ 1151.317848][T19968] ? mm_update_next_owner+0x640/0x640 [ 1151.323195][T19968] ? __kasan_check_write+0x14/0x20 [ 1151.328287][T19968] ? lock_downgrade+0x920/0x920 [ 1151.333112][T19968] ? rwlock_bug.part.0+0x90/0x90 [ 1151.338029][T19968] ? get_signal+0x20e/0x2500 [ 1151.342594][T19968] do_group_exit+0x135/0x360 [ 1151.347159][T19968] get_signal+0x47c/0x2500 [ 1151.351557][T19968] ? do_vfs_ioctl+0x120/0x13e0 [ 1151.356398][T19968] do_signal+0x87/0x1700 [ 1151.360620][T19968] ? __fget+0x384/0x560 [ 1151.364755][T19968] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1151.370969][T19968] ? setup_sigcontext+0x7d0/0x7d0 [ 1151.375973][T19968] ? kick_process+0xef/0x180 [ 1151.380541][T19968] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1151.387255][T19968] ? fput_many+0x12c/0x1a0 [ 1151.391648][T19968] ? trace_hardirqs_on+0x67/0x240 [ 1151.396654][T19968] exit_to_usermode_loop+0x286/0x380 [ 1151.401921][T19968] do_syscall_64+0x5a9/0x6a0 [ 1151.406490][T19968] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1151.412355][T19968] RIP: 0033:0x459829 [ 1151.416235][T19968] Code: Bad RIP value. [ 1151.420277][T19968] RSP: 002b:00007f31f036ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1151.428664][T19968] RAX: ffffffffffffffea RBX: 0000000000000003 RCX: 0000000000459829 [ 1151.436614][T19968] RDX: 0000000020000180 RSI: 000000004008af10 RDI: 0000000000000003 [ 1151.444576][T19968] RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 [ 1151.452526][T19968] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f31f036f6d4 [ 1151.460475][T19968] R13: 00000000004c48f4 R14: 00000000004d8b10 R15: 00000000ffffffff [ 1151.468427][T19968] [ 1151.470748][T19968] Allocated by task 9896: [ 1151.475081][T19968] save_stack+0x23/0x90 [ 1151.479213][T19968] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 1151.485079][T19968] kasan_slab_alloc+0xf/0x20 [ 1151.489641][T19968] kmem_cache_alloc+0x121/0x710 [ 1151.494467][T19968] dup_mm+0x8a/0x1430 [ 1151.498425][T19968] copy_process+0x28b7/0x6b00 [ 1151.503077][T19968] _do_fork+0x146/0xfa0 [ 1151.507206][T19968] __x64_sys_clone+0x18d/0x250 [ 1151.511949][T19968] do_syscall_64+0xfd/0x6a0 [ 1151.516426][T19968] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1151.522288][T19968] [ 1151.524590][T19968] Freed by task 19973: [ 1151.528636][T19968] save_stack+0x23/0x90 [ 1151.532764][T19968] __kasan_slab_free+0x102/0x150 [ 1151.537678][T19968] kasan_slab_free+0xe/0x10 [ 1151.542167][T19968] kmem_cache_free+0x86/0x320 [ 1151.546821][T19968] __mmdrop+0x238/0x320 [ 1151.550972][T19968] finish_task_switch+0x457/0x720 [ 1151.555975][T19968] __schedule+0x75d/0x1580 [ 1151.560383][T19968] preempt_schedule_irq+0xb5/0x160 [ 1151.565477][T19968] retint_kernel+0x1b/0x2b [ 1151.569875][T19968] __sanitizer_cov_trace_pc+0x0/0x50 [ 1151.575140][T19968] vzalloc+0x6b/0x90 [ 1151.579012][T19968] packet_set_ring+0xbe6/0x1b60 [ 1151.583835][T19968] packet_setsockopt+0x530/0x2df0 [ 1151.588834][T19968] __sys_setsockopt+0x261/0x4c0 [ 1151.593662][T19968] __x64_sys_setsockopt+0xbe/0x150 [ 1151.598747][T19968] do_syscall_64+0xfd/0x6a0 [ 1151.603226][T19968] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1151.609101][T19968] [ 1151.611418][T19968] The buggy address belongs to the object at ffff8880603d9180 [ 1151.611418][T19968] which belongs to the cache mm_struct(97:syz5) of size 1496 [ 1151.626150][T19968] The buggy address is located 80 bytes inside of [ 1151.626150][T19968] 1496-byte region [ffff8880603d9180, ffff8880603d9758) [ 1151.639391][T19968] The buggy address belongs to the page: [ 1151.645001][T19968] page:ffffea000180f600 refcount:1 mapcount:0 mapping:ffff8880a4ebea80 index:0x0 compound_mapcount: 0 [ 1151.655905][T19968] flags: 0x1fffc0000010200(slab|head) [ 1151.661258][T19968] raw: 01fffc0000010200 ffffea00025e7b88 ffff8880a5307148 ffff8880a4ebea80 [ 1151.669820][T19968] raw: 0000000000000000 ffff8880603d8480 0000000100000004 0000000000000000 [ 1151.678375][T19968] page dumped because: kasan: bad access detected [ 1151.684756][T19968] [ 1151.687059][T19968] Memory state around the buggy address: [ 1151.692664][T19968] ffff8880603d9080: fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc fc [ 1151.700701][T19968] ffff8880603d9100: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1151.708735][T19968] >ffff8880603d9180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1151.716765][T19968] ^ [ 1151.723412][T19968] ffff8880603d9200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1151.731446][T19968] ffff8880603d9280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1151.739476][T19968] ================================================================== [ 1151.755754][T19968] Kernel panic - not syncing: panic_on_warn set ... [ 1151.762367][T19968] CPU: 0 PID: 19968 Comm: syz-executor.5 Tainted: G B 5.3.0-rc1+ #105 [ 1151.771813][T19968] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1151.781856][T19968] Call Trace: [ 1151.785151][T19968] dump_stack+0x172/0x1f0 [ 1151.789483][T19968] panic+0x2dc/0x755 [ 1151.793387][T19968] ? add_taint.cold+0x16/0x16 [ 1151.798067][T19968] ? free_pgd_range+0xd92/0xe90 [ 1151.802911][T19968] ? preempt_schedule+0x4b/0x60 [ 1151.807756][T19968] ? ___preempt_schedule+0x16/0x20 [ 1151.812950][T19968] ? trace_hardirqs_on+0x5e/0x240 [ 1151.817972][T19968] ? free_pgd_range+0xd92/0xe90 [ 1151.822815][T19968] end_report+0x47/0x4f [ 1151.826962][T19968] ? free_pgd_range+0xd92/0xe90 [ 1151.831808][T19968] __kasan_report.cold+0xe/0x36 [ 1151.836651][T19968] ? free_pgd_range+0xd92/0xe90 [ 1151.841494][T19968] kasan_report+0x12/0x17 [ 1151.845820][T19968] __asan_report_load8_noabort+0x14/0x20 [ 1151.851446][T19968] free_pgd_range+0xd92/0xe90 [ 1151.856119][T19968] ? unlink_anon_vmas+0x593/0x860 [ 1151.861137][T19968] free_pgtables+0x236/0x2f0 [ 1151.865725][T19968] exit_mmap+0x2c9/0x530 [ 1151.869957][T19968] ? __ia32_sys_munmap+0x80/0x80 [ 1151.874912][T19968] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1151.881136][T19968] ? __khugepaged_exit+0xcf/0x410 [ 1151.886226][T19968] mmput+0x179/0x4d0 [ 1151.890098][T19968] do_exit+0x84e/0x2eb0 [ 1151.894230][T19968] ? task_work_run+0x118/0x1c0 [ 1151.898971][T19968] ? __kasan_check_read+0x11/0x20 [ 1151.903976][T19968] ? mm_update_next_owner+0x640/0x640 [ 1151.909327][T19968] ? __kasan_check_write+0x14/0x20 [ 1151.914420][T19968] ? lock_downgrade+0x920/0x920 [ 1151.919249][T19968] ? rwlock_bug.part.0+0x90/0x90 [ 1151.924163][T19968] ? get_signal+0x20e/0x2500 [ 1151.928731][T19968] do_group_exit+0x135/0x360 [ 1151.933299][T19968] get_signal+0x47c/0x2500 [ 1151.937697][T19968] ? do_vfs_ioctl+0x120/0x13e0 [ 1151.942452][T19968] do_signal+0x87/0x1700 [ 1151.946680][T19968] ? __fget+0x384/0x560 [ 1151.950817][T19968] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1151.957035][T19968] ? setup_sigcontext+0x7d0/0x7d0 [ 1151.962037][T19968] ? kick_process+0xef/0x180 [ 1151.966605][T19968] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1151.972820][T19968] ? fput_many+0x12c/0x1a0 [ 1151.977212][T19968] ? trace_hardirqs_on+0x67/0x240 [ 1151.982219][T19968] exit_to_usermode_loop+0x286/0x380 [ 1151.987480][T19968] do_syscall_64+0x5a9/0x6a0 [ 1151.992048][T19968] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1151.997918][T19968] RIP: 0033:0x459829 [ 1152.001799][T19968] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1152.021377][T19968] RSP: 002b:00007f31f036ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1152.029766][T19968] RAX: ffffffffffffffea RBX: 0000000000000003 RCX: 0000000000459829 [ 1152.037717][T19968] RDX: 0000000020000180 RSI: 000000004008af10 RDI: 0000000000000003 [ 1152.045666][T19968] RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 [ 1152.053615][T19968] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f31f036f6d4 [ 1152.061563][T19968] R13: 00000000004c48f4 R14: 00000000004d8b10 R15: 00000000ffffffff [ 1152.070635][T19968] Kernel Offset: disabled [ 1152.074974][T19968] Rebooting in 86400 seconds..