Warning: Permanently added '10.128.0.219' (ECDSA) to the list of known hosts. 2019/01/28 23:29:13 fuzzer started 2019/01/28 23:29:15 dialing manager at 10.128.0.26:35601 2019/01/28 23:29:15 syscalls: 1 2019/01/28 23:29:15 code coverage: enabled 2019/01/28 23:29:15 comparison tracing: enabled 2019/01/28 23:29:15 extra coverage: extra coverage is not supported by the kernel 2019/01/28 23:29:15 setuid sandbox: enabled 2019/01/28 23:29:15 namespace sandbox: enabled 2019/01/28 23:29:15 Android sandbox: /sys/fs/selinux/policy does not exist 2019/01/28 23:29:15 fault injection: enabled 2019/01/28 23:29:15 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/01/28 23:29:15 net packet injection: enabled 2019/01/28 23:29:15 net device setup: enabled 23:32:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket(0x40000000015, 0x40000000000005, 0x0) getsockopt$sock_int(r1, 0x1, 0x13, &(0x7f00003e9ffc), &(0x7f0000727ffc)=0x4) [ 228.132965][ T7911] IPVS: ftp: loaded support on port[0] = 21 23:32:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x2, &(0x7f0000000240)=@raw=[@call, @exit], 0x0, 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) [ 228.243165][ T7911] chnl_net:caif_netlink_parms(): no params data found [ 228.346024][ T7911] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.367726][ T7911] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.387803][ T7911] device bridge_slave_0 entered promiscuous mode [ 228.396312][ T7911] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.410622][ T7911] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.419985][ T7911] device bridge_slave_1 entered promiscuous mode [ 228.445685][ T7911] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 228.456097][ T7911] bond0: Enslaving bond_slave_1 as an active interface with an up link 23:32:09 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000001c0)='./file0\x00') clone(0x29ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) umount2(&(0x7f0000000080)='./file1\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000040)='.\x00', 0x0, 0x2002, 0x0) [ 228.491049][ T7914] IPVS: ftp: loaded support on port[0] = 21 [ 228.501536][ T7911] team0: Port device team_slave_0 added [ 228.512416][ T7911] team0: Port device team_slave_1 added [ 228.611474][ T7911] device hsr_slave_0 entered promiscuous mode 23:32:09 executing program 3: socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x20000000000003, 0x0) sendmsg$nl_generic(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) [ 228.679120][ T7911] device hsr_slave_1 entered promiscuous mode [ 228.742689][ T7916] IPVS: ftp: loaded support on port[0] = 21 [ 228.772997][ T7911] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.780204][ T7911] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.787780][ T7911] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.794851][ T7911] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.903550][ T7919] IPVS: ftp: loaded support on port[0] = 21 23:32:09 executing program 4: clock_settime(0x1852fd1b2a4f9210, 0x0) [ 228.954549][ T7911] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.030726][ T7918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.052209][ T7918] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.077835][ T7918] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.086480][ T7918] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 229.113736][ T7911] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.132687][ T7924] IPVS: ftp: loaded support on port[0] = 21 [ 229.170677][ T7914] chnl_net:caif_netlink_parms(): no params data found [ 229.184420][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.194008][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.201104][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.210772][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.219202][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.226258][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state 23:32:10 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) [ 229.293194][ T7918] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.303136][ T7918] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.313175][ T7918] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.370421][ T7911] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 229.383401][ T7911] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.392342][ T7918] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.400319][ T7918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.408668][ T7918] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.445145][ T7914] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.452316][ T7914] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.460245][ T7914] device bridge_slave_0 entered promiscuous mode [ 229.467736][ T7914] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.474805][ T7914] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.482345][ T7914] device bridge_slave_1 entered promiscuous mode [ 229.503323][ T7914] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 229.524006][ T7916] chnl_net:caif_netlink_parms(): no params data found [ 229.540673][ T7914] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 229.581903][ T7927] IPVS: ftp: loaded support on port[0] = 21 [ 229.610317][ T7911] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.619237][ T7914] team0: Port device team_slave_0 added [ 229.658875][ T7914] team0: Port device team_slave_1 added [ 229.743497][ T7916] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.750611][ T7916] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.759999][ T7916] device bridge_slave_0 entered promiscuous mode [ 229.770678][ T7916] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.784861][ T7916] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.793142][ T7916] device bridge_slave_1 entered promiscuous mode [ 229.811316][ T7919] chnl_net:caif_netlink_parms(): no params data found 23:32:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r2 = dup2(r1, r0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) geteuid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000140), 0x10) [ 229.865445][ T7924] chnl_net:caif_netlink_parms(): no params data found 23:32:10 executing program 0: 23:32:10 executing program 0: [ 229.937096][ T7916] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 229.957065][ T7919] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.965046][ T7919] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.980583][ T7919] device bridge_slave_0 entered promiscuous mode 23:32:10 executing program 0: 23:32:10 executing program 0: [ 230.051770][ T7914] device hsr_slave_0 entered promiscuous mode 23:32:10 executing program 0: 23:32:10 executing program 0: setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setrlimit(0x7, &(0x7f0000becff0)) clone(0x3002001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@empty, @dev, @mcast2, 0x0, 0x0, 0x0, 0x125}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 230.099710][ T7914] device hsr_slave_1 entered promiscuous mode [ 230.152171][ T7916] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 230.171108][ T7919] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.186588][ T7919] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.197135][ T7919] device bridge_slave_1 entered promiscuous mode [ 230.217949][ T7919] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 230.229344][ T7919] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 230.284207][ T7924] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.291663][ T7924] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.299504][ T7924] device bridge_slave_0 entered promiscuous mode [ 230.310165][ T7916] team0: Port device team_slave_0 added [ 230.321558][ T7914] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.328737][ T7914] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.336019][ T7914] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.343087][ T7914] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.355297][ T7924] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.362702][ T7924] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.371261][ T7924] device bridge_slave_1 entered promiscuous mode [ 230.396027][ T7916] team0: Port device team_slave_1 added [ 230.402837][ T7919] team0: Port device team_slave_0 added [ 230.409791][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.417344][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.457327][ T7919] team0: Port device team_slave_1 added [ 230.530768][ T7919] device hsr_slave_0 entered promiscuous mode [ 230.568594][ T7919] device hsr_slave_1 entered promiscuous mode [ 230.609837][ T7924] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 230.622400][ T7924] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 230.720716][ T7916] device hsr_slave_0 entered promiscuous mode [ 230.767956][ T7916] device hsr_slave_1 entered promiscuous mode [ 230.808552][ T7927] chnl_net:caif_netlink_parms(): no params data found [ 230.833330][ T7924] team0: Port device team_slave_0 added [ 230.848042][ T7924] team0: Port device team_slave_1 added [ 230.904476][ T7927] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.911701][ T7927] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.922014][ T7927] device bridge_slave_0 entered promiscuous mode [ 230.982691][ T7924] device hsr_slave_0 entered promiscuous mode [ 231.038098][ T7924] device hsr_slave_1 entered promiscuous mode [ 231.088455][ T7927] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.095505][ T7927] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.103441][ T7927] device bridge_slave_1 entered promiscuous mode [ 231.142797][ T7927] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 231.153147][ T7927] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 231.173882][ T7914] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.214919][ T7927] team0: Port device team_slave_0 added [ 231.234550][ T7927] team0: Port device team_slave_1 added [ 231.243084][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.251109][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.288333][ T7914] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.314924][ T7916] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.361380][ T7927] device hsr_slave_0 entered promiscuous mode [ 231.398308][ T7927] device hsr_slave_1 entered promiscuous mode [ 231.449674][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.458526][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.466860][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.473938][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.481743][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.490832][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.499130][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.506151][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.531854][ T7916] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.547943][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.555565][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.563326][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.572081][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.581017][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.589468][ T2979] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.596512][ T2979] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.605422][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.633779][ T7954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.642895][ T7954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.651587][ T7954] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.660097][ T7954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.668695][ T7954] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.676896][ T7954] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.683957][ T7954] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.691397][ T7954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.711630][ T7924] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.725525][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.733802][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 231.742341][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.750875][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 231.759251][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.767382][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.775915][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.784125][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.794797][ T7914] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 231.815953][ T7924] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.832990][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.841076][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.850201][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.859159][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.867569][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.892802][ T7918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.901308][ T7918] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.911313][ T7918] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.918428][ T7918] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.926038][ T7918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 231.936606][ T7918] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.944901][ T7918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.955193][ T7918] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.963502][ T7918] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.970568][ T7918] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.978288][ T7918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.988046][ T7918] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.995805][ T7918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 232.004125][ T7918] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 232.022491][ T7919] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.033044][ T7914] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.051584][ T7916] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 232.063554][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 232.072794][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 232.083724][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 232.092408][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.101257][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 232.109673][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.134648][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 232.152027][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 232.172824][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 23:32:12 executing program 1: [ 232.182489][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 232.191240][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 232.217447][ T7919] 8021q: adding VLAN 0 to HW filter on device team0 [ 232.240940][ T7924] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 232.271163][ T7924] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 232.295393][ T7916] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.303341][ T7918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 232.313099][ T7918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.321123][ T7918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 232.329556][ T7918] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.361693][ T7918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 232.370527][ T7918] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 232.380643][ T7918] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.387735][ T7918] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.395124][ T7918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 232.404595][ T7918] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 232.413060][ T7918] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.420154][ T7918] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.427566][ T7918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 232.436503][ T7918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 232.445600][ T7918] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 232.461110][ T7927] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.486475][ T7927] 8021q: adding VLAN 0 to HW filter on device team0 [ 232.518330][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 232.539781][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.549819][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 232.559409][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.568505][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 232.576267][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.584600][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 232.593435][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 232.621690][ T7919] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 232.634210][ T7919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 232.642584][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 232.656729][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 232.673526][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 232.683396][ T2979] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.690539][ T2979] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.704968][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 232.713830][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 232.729793][ T2979] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.736904][ T2979] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.751831][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 232.762778][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.792143][ T7924] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.801715][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 232.819000][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 232.834301][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 232.880041][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 232.899725][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.933660][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 232.946640][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.981455][ T7919] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 233.004763][ T7927] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 233.027302][ T7927] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 233.040148][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 233.052139][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 233.065557][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 23:32:13 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000001c0)='./file0\x00') clone(0x29ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) umount2(&(0x7f0000000080)='./file1\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000040)='.\x00', 0x0, 0x2002, 0x0) [ 233.088453][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 233.096965][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 233.116600][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 233.180274][ T7927] 8021q: adding VLAN 0 to HW filter on device batadv0 23:32:14 executing program 3: 23:32:14 executing program 0: setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setrlimit(0x7, &(0x7f0000becff0)) clone(0x3002001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@empty, @dev, @mcast2, 0x0, 0x0, 0x0, 0x125}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 23:32:14 executing program 5: 23:32:14 executing program 1: 23:32:14 executing program 4: 23:32:14 executing program 0: setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setrlimit(0x7, &(0x7f0000becff0)) clone(0x3002001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@empty, @dev, @mcast2, 0x0, 0x0, 0x0, 0x125}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 23:32:14 executing program 3: 23:32:14 executing program 3: 23:32:14 executing program 4: 23:32:14 executing program 1: 23:32:14 executing program 5: 23:32:14 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000001c0)='./file0\x00') clone(0x29ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) umount2(&(0x7f0000000080)='./file1\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000040)='.\x00', 0x0, 0x2002, 0x0) 23:32:14 executing program 3: 23:32:14 executing program 1: 23:32:14 executing program 4: 23:32:14 executing program 5: 23:32:14 executing program 4: 23:32:17 executing program 0: setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setrlimit(0x7, &(0x7f0000becff0)) clone(0x3002001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@empty, @dev, @mcast2, 0x0, 0x0, 0x0, 0x125}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 23:32:17 executing program 1: 23:32:17 executing program 5: 23:32:17 executing program 3: 23:32:17 executing program 4: 23:32:17 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000001c0)='./file0\x00') clone(0x29ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) umount2(&(0x7f0000000080)='./file1\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000040)='.\x00', 0x0, 0x2002, 0x0) 23:32:17 executing program 5: 23:32:17 executing program 4: 23:32:17 executing program 3: 23:32:17 executing program 1: 23:32:17 executing program 5: 23:32:17 executing program 1: 23:32:20 executing program 0: 23:32:20 executing program 4: 23:32:20 executing program 3: 23:32:20 executing program 5: 23:32:20 executing program 1: 23:32:20 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000001c0)='./file0\x00') clone(0x29ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000040)='.\x00', 0x0, 0x2002, 0x0) 23:32:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 23:32:20 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) socket$inet6(0xa, 0x0, 0x0) mkdir(&(0x7f0000000800)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, 0x0, 0x0) umount2(&(0x7f00000004c0)='./file0\x00', 0x0) 23:32:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x0, &(0x7f0000001340)=[{0x0}], 0x1, &(0x7f0000001380)=[{0x28, 0x0, 0x0, "b83596654b4c1c0d4e0be876362e3a5e6d"}], 0x28}}], 0x1, 0x10) 23:32:20 executing program 5: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xfffffef6) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000008dc0)='./file1\x00') getdents64(r0, &(0x7f0000000240)=""/178, 0x1d) lseek(r0, 0x0, 0x0) 23:32:20 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0xffff}, 0x1c) 23:32:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="1b0000002000190710003fffffffda0602000080fd0f0001040000", 0x1b}], 0x1) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000340)={&(0x7f0000000100)={0x214, r1, 0x800, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x64, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_BEARER={0xac, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth0_to_bridge\x00'}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1c7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1de19789}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'yam0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @local}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x6, @empty, 0x8}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_LINK={0x50, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd0}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe62}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_BEARER={0x74, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc}]}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4953}]}]}, 0x214}, 0x1, 0x0, 0x0, 0x800}, 0x880) 23:32:20 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x60000006}) epoll_wait(r2, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r0, &(0x7f0000000000), 0x0, 0x0) 23:32:20 executing program 4: socketpair$unix(0x1, 0x9, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e000000120081aee4050cecdb4cb90425485e510befccd77f3e9cf0758ef9000600b0eba06ac400040003000000", 0x2e}], 0x1}, 0x0) 23:32:20 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup(r1) bind$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, {0x0, 0x0, 0x0, 0x6}, 0x400}, 0xa) ioctl$EXT4_IOC_RESIZE_FS(r2, 0x40086610, &(0x7f00000000c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000080)={@local, r3}, 0x14) [ 240.136752][ C1] hrtimer: interrupt took 43695 ns 23:32:21 executing program 4: sendmsg(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000580)) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(r0, &(0x7f0000000700)=[{}], 0x1, 0xfffffffffffffffe, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x400, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffc000/0x2000)=nil) setsockopt$inet_tcp_int(r1, 0x6, 0x1f, 0x0, 0x0) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x400000000000) 23:32:21 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, 0x0}) close(r0) r2 = syz_open_dev$adsp(&(0x7f0000007c00)='/dev/adsp#\x00', 0x6, 0x200000) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000001780)={0x0, 0xfffffffffffffffa}, &(0x7f00000017c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000001a00)={0x0, @in={{0x2, 0x4e22, @multicast1}}, 0x100000001, 0x100000001, 0xffffffffffffff67, 0x41, 0x4}, &(0x7f0000001ac0)=0x98) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000004f00)={0x0, 0x1c, &(0x7f0000004ec0)=[@in6={0xa, 0x4e23, 0x7, @dev={0xfe, 0x80, [], 0x2a}, 0x7}]}, &(0x7f0000004f40)=0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000005cc0)={0x0, 0x3}, &(0x7f0000005d00)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000076c0)={0x8, 0x205, 0x3, 0x1, 0x0}, &(0x7f0000007700)=0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000007740)=@sack_info={0x0, 0x401, 0x9}, &(0x7f0000007780)=0xc) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000077c0)={0x0, 0x1, 0x1, 0x4436, 0x3, 0x80000000}, &(0x7f0000007800)=0x14) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000007840)=@assoc_id=0x0, &(0x7f0000007880)=0x4) sendmmsg$inet_sctp(r2, &(0x7f00000079c0)=[{&(0x7f0000000140)=@in={0x2, 0x4e24, @loopback}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000180)="519fdf18e09cffdb0134be304ab321251817", 0x12}], 0x1, &(0x7f0000000240)=[@prinfo={0x18, 0x84, 0x5, {0x30, 0x7}}, @dstaddrv6={0x20, 0x84, 0x8, @rand_addr="a6a4be1305ce7611eb41e94368c2c889"}, @authinfo={0x18}, @dstaddrv4={0x18, 0x84, 0x7, @multicast1}], 0x68, 0x84}, {&(0x7f00000002c0)=@in6={0xa, 0x4e23, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, 0x1c, &(0x7f0000000400)=[{&(0x7f00000004c0)="3075ea5172c54a249af60aff71626d12330f66dc2d2bba397758f898b51baa7ea0fd69a1223f57a9efadbf557059821141cfb0da9e95df8c8f2bbd67dab1abdfb7cadc69cce0074643bba416a8a6698494ffc70d08b6ecc414d7c6212628076e543e55a723248c717a2b548b477ddb4015e79b92a5081011758477161c698a9c0abe1474497f6e30c9cc090e09f870dcc7542f1f1e6dc4f11f5bb1280c8d8c616974e025ff8765c235eaf763286cee13f20a11d66924ecd757579f6c348ab1abcc58fffc9384833b62dcbd553d149fd13d5e6e727365f3ac358d4c357cb524a2ef10bbb86505bafaf2a97dfcdcf86602c95f2bdd977c537bcfc207071e34162fbf6251a3d532b2d039e179b41373dfbe72c76cb9d5c853fb14d85e1a6b3603773a3991f63df12382513472a75f227eeb8f1f1fd778fe060f6c60a078003cbd2167e6af946232705552b6dfabb077dd7cbdc3ab577c486da7005bba5d446f3795c9801f049cf376a2d92bc84613f6699f4fe3f1255f3777b99ec1cbf91d86682b4394eb3515ea7a5af2567e9118de630bab6a6fecedad72159797fbd97ce702f115510e1a56d7469a335d2e5cf250977e3b05b43b6817c6db09ebd80c7ac743bbdd02f6fff0d5b2a75256ce69b9c044c5f2a4afc276996f8ce34169fba471c19159faa4cf556c83c5d73234ee3078780315ce71cd0a05e4d2da8ea858fe11b6974d7c8151f6af0b0a15efe1600a5590ef0d998f5650045b31ef03d180c4db4f3bc6296d1077e8cd217225c3a003ae9fc640c431185a3777e435ff53494b9429e098b33099d4dbd2c18970004ce9c649377edd9a61ff16ae2d6530ea54e7f5ec0df2a7141e1dc76d089e0a5b2cc0b1816ba42f5d4d30572dedfbd2c47e62bd74099cb9841365b6e166675e163c539f98a9faf36f8acaf5760985b0bd5843c3be1ad688d33cccf4f4b6d13baea380e66c96f1dc5e16d0429c5b72fa7e5484f9beebbc90acd760f58841065d77208a560758a378949b0800e6282bca6cead2435d4e830718f842e5c93958ec5073f3144e88e58819c33d1a5ea221885b407cbcd9e177f5f471546fc81abdd2f2d1c5ec24a9a15e52ea75e2866261b45c16eabb005d480c9622dbd440be0dac590f9564ac8d99359be1766b9402aebf5a405627508ed6fb7c961d14326a8eb3fb2f41b297f340c490c8152757a28390771e81fff60999d0806f93b1e7e70edfe4fec7c7b35fd55e61e9e670c281e0fd25c663c329bca435269a3e53d97e226d7924a0e1a90428bb91fd116bc64dc707d6177810c1ff8fa988d2bc3b4bc8c0655b6dd020407bde82df4f853a9cf4128c99f213b87b351710e1fb0a47e575863b40914bee980ecfaeb60b0fd7ae2703d25794a6f2814aed8eaeaa86825bd97eaa5b84c9364f09b8f3f306a5b4fa60d153c6cc5bf50663d9f4a26f9a84b591ff4fe54e91133b15e72c315d881b4bd20696de6d9808a802ac985e43c0288ad8b92f1d15d72e81f301f7cf0cbb4a60230077a7fd8056f505873e04f14ef9306c35e2ad8bb8cf2a665d48c9879c02e70cf8360cfa41f849e470c115867721326c9265f0817411ef03a22826d074efe2d6ebe05fa9d917037988436fd9d2b39235a7a49d2875028a6a80d54e80d2b6380f7d75b7c4b8cac242b7595565d9e42d4fbdc854c0dec24740dc290b87e86b68b0f8aab94362bd2e3223f2a0fd16f2423aff6db859a494231f64755d11523834e1484bb9a34fc0f735c753c11bc2f03e1586190eaa343f9b7c3e5d19799ffc8be0893c039e47885126918c30c0fb9a6bcb9c7ff746b3c78cf740380b72b236df278b7ea369474ffff8a694039252105d52307db669c3a0614b7b40336644a650b6a2251af059347d05fa1aef11f18583b80f50ea9b11cfdfdb8ea101420bac9b52f590232a4792b1a25c52b91ef6641ca5dfeb08d1e665a1eb43c2ac8b69fe849320ee7bdb3d746e3710394b01a5b4aef08344f0f40d86a59daf2424e54467b541f402e4f450c6916166fd6c6c950520c6c279a4f97650bd020648216b8d3086b1e035e7d5bfd4cbe1105c999f38d053778fdda9810a161c049185dc876dd973233724341b1dce51c7558b109c652cb6574fc16f5985f9c420f15851d387883e051d5c3186bbf63f2b25c62fd5b5eac54b46e5a9d3bf88042fa871dcb5fa978e7d5736720aff2efca407213416b998ac6563cc0fee57e05ecea65ca013690138602487125d5b44eb4fda29eab9e89f80cf60fea9e326a93d35f8ee2095c6ece6540cd61d45901732b8cf30119cc6c13e9ba1dadeb43d82a798ce8eaf413a4137233bbe58a0da8f674d83a1066cb3f4d73dc33d04530abe68702edf45074c05d7ae672b41714b038c2ddbb41572de75d3ea24a18d9dc47a2ceea92f84096e7d1119fdce74e6f1c0342dc41cce998dbf9c1916d1b75be6afd76e09372d0d8e1ba63e58ef8683980e8fa547005eae3a000e1bc7d54daa1ea738d29da40be3529e3b34cc06862724483c7c7946be2ab8b4d8fcce711d0f4802371c55304d18411d9bbef6ff280c90eebb2821496ef3a73dd18eeb1090179f224e61196533864eee7af4b01c705faf4f15262268776203a817be7a3332469cf7c02aacf3a28ab674800a0b649df16b78cfcfc228ae1b2f32b782d4031cd10c1d0f72f1dba3c4d3a5e9ca19454426043c7a4d2dd2200252979367a0f1271b413cdae38eb7074a1304aa7a62dd2d5e8787c3638a1ef1378cd0bee7ff52c653402ade1aceddf6211f7ac7c87b47cbd42f751c8940634e7b6d8b22f10405a05a4b93ac78f071a838971153bc0892adf4d055e7e8a75439d2c23c0b2a8348e494093dab3fc96ce5a215f041021dacca9d70af089ed00910a1e87365fdae71fffc77e14b42c49bb14c5a3f65b931b546dce414e34879efd086e895952b9ca0813322adf24cadfdd0dccc1b6009b2202caee5f0eaa4ec2a0198b30446c9b62076f659736f067e733cfeeb41ae341babbaee3ddc22e6f0dbc957757cbfc6efb5385d7970a778409edda8b2beb00fb9460e1b0009c1169425f15d5c800b4c9729349b06630b21aacde58a038bf7b8eeb34e82602c8bb40c7971f0e994d40b790cc15408c5bdbc51aab4b8237225cabd1d97576b72e3ae4bdf7abce25e1668a35afc0957d60eeb17f0a588bca4ae5eaf5da67ae9b3e12f19f6de5b2c6f4f16fa0de5b7b339c515c7ed5b85d899eb7355c5b92f97966a87f3dfdfc418e9db65a4aa498e179c9eb2ce54137e1ffa8d62cb2257f1bdac0f0f5f92343e0bf6587c8be8112d8cbc82ed7fa6fd5ea18ed4ed1b22231941b2523a4d0bab0bdcdb3628dfffca4a561ec38748f80d5437ee3912d03c489b3e95efe94d3d9ef4b3c43d7ca638bb03f174f877173ef30a75113ab6c617c1c84b3598c9c1ae9185e5844c9b204a5dad3e4e6bdb7cc7ac3f4cd775bc690789e3ea1c892e892230e8321b4a71eb21f9eb79215638a7af042764699edf6f16fe2dccd7947fe5ffc5e4ebdaf5f9cedaeea4747ae4d489eea34d62cc282faee7800146d2243bbd37f2f81f4f0b4f4fd778e7b6c4966fe72140f160d7e9b2f4286b6d3e779c4f34b924e8569681eac51c19f95a76b13964e900fe3fdfb157ad707f79033426de161ccf800a42eb92686b7da3846924008107cbcb505fb2600e38dce18373a42a42b979bf9badb95736ffb72d57ecf11ca633aec1fb1ddd53d5a99c3afa5fbc9391589af5c89cebe783d039c07d89d8b384ff89f833197d6e32ed159f17d5bc7167e7c5dba00b3cd656474be3763d8245c6918a5ea0468effbc4cf8429e28f357057e605f4492a02bdce0fde2575a2308a2c5211c29e04f651ca61037c79c084713700779a424308d94a773779d7450d51dc3a878a29beaaf3fdcf6eead359178fa7a4b00ce6d19bf59e282876451f3ce09a2c1f6831608fa029e5ad9134278a3e958112a8534e262beb67c7333fb33edf9e972475a7b613e085d73856c3e24fc18dea6e35c554855b1a979d74f11203dcebba48c25b8a09bef0fe6675665993ef65f63f73aa076ad6df4ef901a49896c179e3e515887210e1def2f4ec3c273e4fb85f7c6aad78282fe1e37b4d798118be8a4d7b9ef55ffb70adbc1f76c8c993746b83e95ee8b950856431aa15c9ac23c176446676a74f858f97a618c95c978cf51729c6739d66e6dff86974f6061b03b5012d2974d7da47068247b3c784644704540b9d4e0675df69ed8aa01abbf141f85077b7d8adedaf7a55570bead363d1184ae488efcef360af99d8a343d19100e40a6b998d7432982c7e2c66da3ed7f7df13a8bf311ce87f41cfc8ad3fa6a7a2052ed80769423135279bce3494bc87a19edbfcd5d214f743019f701e7ff5113adeabc2c08af8585f63c32abbfa9744ddd74c1b3c3dc3107ef7267f69d2bedd580603751c3ce24526ad5d9622e07b798be253b8694e8da72e72a36e98ac474fbd8cefc8437a55c2e2ff37e983be9fd7727a8b725e1fbdbe76723877e4560918c1a3f11848ef4a1eca44033259e1500c405f59123e21423cc2e57b0a7b87987e51e02ff349884172a43169cc191ae1df54294ea079a3339652840a2e4f8c551fac86fcf38eced5ed58fe3b378c2d667317b074ae31c88c7b5313ff039e6fc2f7b04a30e0ce8d48aeff257f2e0295d3070158ca006fe2a786f0563c5c51dc8c7f521421256b4d46134a39a2c33527002b18e915a67259ac5b1a8f9ec3481be9c9d98dc953770f80cfeb40d0fe5af1d91ca0d2836bcfb75c945ded9bfb910119d43578035b737d9e42c098ecc400ae0a490bed97262d6f8b0871120524d95293ba492a79782e1104a197a449ebb55c8e97014b774dfe08ceeb1e0d96c55e74d093a46e34c444b9a9b76d6770aeed4abf9d08379a208bf2f6a4e5a9930c340e79e6cdba334e27c693632e91e86ff6a7aed6be1a3fac6de70079928624e50982abfa9dde76ca4f7f032f06f03029951855e894181ae64277883672cd3fe55d45c99a349df4eb24e90811fafaba07dcfb074fecd77407646bf42f8ee79ee41418a0e6cc1285e37547bcfe8d72ade013e640c383b62fce6371b3257d27c452ede12842237960dd7f10475bc56fe6aabe1b7fbad2147242334602f16f851974423c82e9f0ab4e2cf943e9e4c0cc0a02d5dfd911b34910b29c90661d8490518a03b745ac4e3ac5ae8f6fa0c0300cd049c995da454915274f4a431847a32714586bba6db965bd0e47c8f6611e5ed12842cff5c9be6af079710207da18be83e6da71ac1807a31bbca66d7e481d52433fb5ecbf7805c92162ac8cb56db1d5d200710c4df76c539dd27316c3b9f378ca6fa8a3996a1e751950d4ea0d2d79a14f68247f9e31179c852063c58c86528a85ff99c6ad4219e98da0230c7725cb077605359f656959301cdabd9fa5dea860f8a3a80ef5f7f5101ac30f96b8de0f729790fd7c78f5ed5a70a9ae9d495f1c23a86f407044643002a827a2960b9b9a6fb473751a81132005130540df7bf4f216eea31c0a25339442caabbe0f90caea4afd286bdf525f3b25d46e7c0fe2a3a057376396a103d26e9553d137f82bbacb4fded02855a35fa3d302789e4edb03038884257f5a44d70e9bf928ddff258abefbeaccc943e9d9ff267e4becfea05a9ab1ab47f7887be523f54a31da15e886b92f676819088079c130329980bd9156f5561fbdc5cd9ad4f8a7cadbc08be5aec7f10f9fce2d743d1e7cb9ed959e83c49ae111ee556f2f3b495f2", 0x1000}, {&(0x7f00000014c0)="6bc317bfc1d82339840941fc41ccbd7f99fda446cefe5fbdd4e3c17736fc938a4902f713e85edbd3aaaf085d396d5128e99e7e50fb2b13605c26189f56566fc16158fc1d9538dbc8639dea8cdf7834c8b9e1d969529cc407011d0fff7792a69acc3ab73e9b5c2c734bb0c0fa6d8ae20f5bc8f585cf8ed3c422025d2f14592d1edc30820c81b8a4177c95605d8062150583f77803b36798e43c56e31b84554bbe441cc7288a20867abdd2ed7a9da161211e91a4b8b05fda2a92cfb8d383720e87d54bdef3b1", 0xc5}, {&(0x7f0000000300)="ede28235ebaf8c149c6a8b6b60fa131aed2d5c2e65781e3d3c5d90a2c7a7829703b444ab5a612a4c6ed03fda929526fb3e732a80ee62affad68ac831ec7fc6ff18736ee550bcd133a9ed983cf3bc37ef310466d3136b9588d5751a0166d60f239c4aa9fb545e2dffc5e83983b9e3e815694b975af246bcf1fac13893467d730d446e9fe1f25c92c88ac780a47d8fd5469d843b8366e2a8fb3a169150c9a5f5bb5d97b011cc236ba1f7b6c0c7c8d5dd1cd2cb02c1a69d844e9d3c", 0xba}, {&(0x7f00000015c0)="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", 0xff}, {&(0x7f00000016c0)="87ccda283b2ff7c56dec1b8cbb4a123fc2c16c202e5ba971a45ab0eb88f56e3d2346484c750313c3455698a7f1100ff1ba5f056fcdc7f2722f7d35d2d992402f2cd98ef184a40868dd24235205e25dfa3fd2adb6976f4789103d341bd20a0e021afb58704c3b8804b306484bd2f0f248bcc33303eee2a0ada127b59520396b9959f9d2ee3ba4a0095ead49d2705d618abd3450b1e804733506e6dd73e6153b25e53040a19e721481", 0xa8}], 0x5, &(0x7f0000001800)=[@sndrcv={0x30, 0x84, 0x1, {0x7, 0x2, 0x1, 0x71, 0x7, 0x3e, 0x3, 0x5, r3}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast1}], 0x48, 0x80}, {&(0x7f0000001880)=@in6={0xa, 0x4e24, 0x1000, @remote, 0x7ff}, 0x1c, &(0x7f00000019c0)=[{&(0x7f00000018c0)="63453b60749edd72838c0db912d363341a81ebe9c02f24aed339", 0x1a}, {&(0x7f0000001900)="30604e138aee71fc6bdb556817cab4daa882ccb358ac0efe5be8e9719605ca4f520f173cf133936ae63efc9baf6f5c01f8dc4f98222856051ae44251e347f84ec0a9b2f046b2493ddd30f0ae47c9b760da90e35046c6fdc3f1a5bc95bda9333e2c1a684fc745e32b3665eba9dc1a94665010ec149326fb382be39d5ca67a31da44b666", 0x83}], 0x2, &(0x7f0000001b00)=[@authinfo={0x18, 0x84, 0x6, {0x9}}, @authinfo={0x18, 0x84, 0x6, {0x5}}, @dstaddrv4={0x18, 0x84, 0x7, @local}, @authinfo={0x18, 0x84, 0x6, {0x7fffffff}}, @sndrcv={0x30, 0x84, 0x1, {0x932, 0x100, 0x1, 0x1, 0x9, 0x8, 0x40, 0x7fff, r4}}, @dstaddrv6={0x20, 0x84, 0x8, @rand_addr="0628f03a51ce124d06c52de621901804"}], 0xb0, 0x1}, {&(0x7f0000001bc0)=@in6={0xa, 0x4e22, 0x1, @dev={0xfe, 0x80, [], 0x20}, 0x4}, 0x1c, &(0x7f0000004e40)=[{&(0x7f0000001c00)="b848379afacf696e61f7249d9fe83758b0e7213f58f728db21177f90e7964220a6a08d64230ab9bbe0d70d99b757a4eec9b9e61c85edfda92606e7630a0c545b9896cca5af6492449ce82f4139746161093f7ee90c466df54195901cfb031f5b7de97fbaa1b90387fa4dd612dd47be1b310939ebd2cd9c776a48539ca2552a998e8bc0cc8cc5f6122446c2f11ae1508cb68381364a199f939875bd7620269e4cc3ecf675e4c83d9b9381189404fd28a26a4bef97eca8f628f92ca57b42a7e883634d3b577d8361dac3f302cc2a14217b6315b35ee19fe3348416f497d3", 0xdd}, {&(0x7f0000001d00)="b3020895ec55019409288ad5ac97bf0f7af939d92afbfe905a8740b9e379d9217d6c1a869adb81ba6cbee80284f1a61abe7c7e95e8fae2b189c43d5ffd138715cb34732ff96aca8b103c996a79a8c567cf7ada4b84a73a1a0af462fc0bb3c37f4332d1b0d060957f75d95e937208683c44092dd26ffeb6a25bd8d962d5a45b9f5ea4eeed450d3f4944dab7b973001e049ecfccc7b3f079ac39ea93895c1b25ef0ce05102a233a72c5aba8f1a9a6546cf5624496900caf2117a740d07d54617b5785f609ccab16ab07fac09e471595182e91f9371a6be0df4025fd55015eb135fd1471ba1390aa2f2400dc9479f93e9a2533d91448a5ca5b8ba145f41f4013584c42fc67303a1481d4d5a2ebb88d6735fedc75c149e36389aa929f78118708d24e9d6c0fc9f12538bc2c048ed07205a45d30e5a64fb21a2f7da1cff4957d06d29a99d82e7dc07e6ca1e4d3aea87b83a8e3dbc6ec5fd0bb8d1513e22bafb92ac63d63079e770a5236e0ba5560fe90852b69c163cb2d4d519bf7f92b0178279e621847ca427a1d86d17997f75794b0dfd0b8680e446e56ee96061c36a9f4fb521c4a42b33f0d16dac5a8447834be10009efa8f2fcd6f0a0ddcd32411d9926eec0de6522c9f8ce930e8ef9a9b5477c36a720f5f6486ce238a6ac4510c805e891b4ce6b68da342aa9460741d871b398d30745690a33ee6ed5810c3b94aa6c9cc92d782e140a1d0a816ecafe7d067a22458eeb084666118da335e0930bd04ee22622364ce43c41dddcd2cb1cc2befb7e4013f76fd86eada5953b4cb7683c8b94f0a4bd920f66d8e85cfc66eadce92a5e794bd13f5cfb6486bf3b6be113e40d6c6b0ded9046515a1bffa0c1f9dc14ce51bba1265d1009a3e26e367ef64c5f3988c229cf22b69dd68d558f867e689535092893a49d03128d218489f6dcd7df738cd222c83ff9afddb1b0f9fa9cfa2ee447151cf13f7e77b8970b87b64fe7438fffa47f4d227aa3cd36852053a790d58fa18f2b05e893f538f685366967d20c8bebd7d506c5e3e48e7a2182eb86fdc93b060695539e372f8d25a4567ff2d561cecebec31325ba0dd6221602dcc6caae45d1e298839c777e0be8fc92e93e0c84dcc03afb064b68e230c2f753b58d9cef42a833a80c56df55e300ead0d42bf213d3e691a0e43f8b7aa7b747877b5a81afdb1f7e92f8fb2353f0348d14b67b4a1ede2b93fe100106d0ff05cfdc89c50fcf6ce4e0cbfbb5ed5af091539a49ebf05d2c3fdfdf8bfd1e0da8b636f9f93f3e39665ae307fdde7d1a98f8304d6aa27db1ed0576523d421feaee94084fa84316c1662bc7606085aebfade969814b38beb42976f378f322b866e75ebb7a935ca5f62d97515b1b645e2c77a250459fe558a8570887b0b0818dba9611639cd0e9dd4b5899e8e25c86aa2ac9fc6382e3aef09c19f128cb3a7fd22800fbd2ffdbc7762042ced8ae6c062291fd77ffe4351ee464d53492c0fea6656f4c9ef68a8b93f4530012685bf0fc94d5c56969a498c555a1d8d35d0213743014808d46f212ac9da5aca7eed70aef7379e97d3954c31005ed4ba54cf6c00c06415d72a357133381c54123ba7f065667175da23bb06f94965eb193061617dff22e38cc631fb60caaebdc6c52d74f636ccbb33ef183b1617bcace57fea19a0c445503f4f49638478ca710665148919a3e8371add07330bb27242ed239b4f1a7d609daac892b7b284c8d06e5181ad6042c5b4956953970dfbbdf7fefc1217dd20135bacd32d7c3077a8db27f9c2c4db3931adb1b9a5a79a7c950d82abcb122563688db7af65d1ededdd5e32e0e190ab9f78abf0c82884ec20b0520e74e25d0e6a9efc78397528bc6f37306645f97a9919b9d66d1d460f25e9f7f3ed8e76e21d4e0234fe7ec542b968e91a8de69b0a04ba4be3924e4c5e4e70e6b736b6a01fcc4fc4a9bff7f151a8dbe4abf2d3ed092388a11295a058d951fb85d857c1ec1cb6e3898da55f5f03d0c84d906e53c126cf635d52e229d374aa81f7ed26e0d3716dadd1482fbc56ddd321057e94ce9f69dbe60358a9009ab1283666ad3a3646149976a3d89418a5a38408b94080e9d346ade02c69a2d46d3176b8678cde5c4a318f412d41180508e78af19223962f7bffffaed992dea1a9d7a41b9679329d2d96f6d9d81afe36a439d9068307c9f8b1c36d115e37145fb4295dd92074bd7a6023bc21fdee97a8615e5f3b9389d714269892e13219218c83637e46f4a7c8d140f18364c32aeca6ea449cfa9f71927ba44f4cbfeaa1fb369cf031c32a783d0a9a3307373a5b90b23bf8d5a0850394b19d6081e55fac19ae3b433fff1947e51ee3d77f7a7d6af1fe591208a73b970edd70ebe5f44fe0143f98eb593ae5dad63e84f879d0ab5637414afe4e74ecc25c04517268a54c691bc4f897de2205bfc3642aa02a3ffbea72ee81cdf9448a78e8e236ab8b1afc7e0c4f1faefcf9f3c280f24b4145c0c3a93fe4cfddfc25762e51fbc140685bfc512030301eff379e779370491cc434ff08e228153e406e9c9cee4716373adf00f2f80569bffc5b49602b5547cc40ddaef90fb71776ae26b99ec63f27d07671e69347eb3f7f5a0d238275e92c03c8b64cdeec4ef8c3eb27221ca18ba62c2ab51284d4924e74c121f8122d5d8dd9a2a53d924161088aee0f116d691e9b45c27fd33b23c947282995f28388771eabdb20e1d7d58ed6f7b2773f7f8dee897cf12950ea78480d7efc00ab191585bf8e29e8293e5ed9724244425563b1614899b2c5b44da473af896f252c13790c242dc23d4efc611d16a163c2de0893b06d5e28cb42818adbb7e3c98f2cd23ad4feed9f149891cd5b52f0674a9a522642290ab4a323b5c303597a6ff4029d1f257d3eee49942c0d870e134ff4b6333622da14f2d78da8197cd93d64b71bd6d3346bbfbddea7a50b9da8fdb8a5abda49feabe5ac6d3751dd7ce89e2f05a387eb1070b71193c30ea850c2ba70ec30c9b1e1e92ba292591b8096269cdf71a054a9cf229cf602d000bb88dc277b4439c21adf20faeaf0ec51f2058a66540e83cee7c9325767c05e7ad385179653bd1fc9a7af1fb19d0d3a036468f2553ea71ef850dee01ce1b4544d91629c9a698b823d94c9c50c4e149a2464ebd9b4056eca826e5b944fc0fd11550fe07c8539e438c0d5166cb61321d968aa9c6056908d0ac3177787ecc8a636448fe3edb08af5162bbfbbb0d4e1def4bcc15646ac3b5d156090ab4aa2db60095af71df197ef4cb65e9160a7d5e42ab2bfe1061edc4555b4899760d30454feb200869b4ac271ef2004b919dff6caaa4cb3f42b4c95f7ac782ccc853ff1b660067736ad4ae4b395340583bc50e9030df4f33ed86fc1f21f53c439fb0ead50a19b3b3395c4770b6c1e9eabbff65d6c06f5d8062538c872c4b4551752ab61c899e9fc09097c388d0dad4a0e1f99a8d95e63a666130471a3873f95b2c3a2d877d9ec26526d2cdd7c60b3b08406fb1ad1f43938efefe75dcc61adaf8b22a367a17ba6eb957d66b7b326dc23a1099166bf9428351e5708a61b2c67b147f3b247d6f4f9aef7719412cdc00c88b1a0f479162990be9c8d52d9b1261e3ba16f49eacd1b1d439643a88afe90b0d6c1d9350d689fbdaddea6a760cd1b502f5ac59e6a13332713dcf7a7829f135e483a04befbcfa7704cdc3e7f14419ec16ad9b7f77f0b633c0a1f472bb3d0820e9e6ef59ff494da15d97a8017aae8b632432af0fb4f22a729f28a3cebbfc6b84299f7141ff174ee49a4b81cd3292e1732f1c3177fb42c13ac0165bf22e16e1e9efe43c34847df0febc768f197ab4e3095986a8ec6bb4cac5d0bf738dd755dd440f187abff556ac0e56cbc790a0c5f2cb55d7fa6a3e11db204f4b1bc0752a1f623b88ebc1d9e589ddda8e11fe3cac636f5b3fce35109271e1f0bca35fd6c532af60f6057a54f4511086e17e9c6d2b9dcc86d5791cdd62d6a6722112927cc654353a305766b87ff674f823f6ff7bdf9b9232f326618f5fa89f4bd9e4b2bd154f5dc3535c77ba18bec9bd1b03d5e481f99e665cfc1e187a1f5ec0020b9ff0a0967ca71168a9ce95df0100d6055f35700f5e29f39a9987b549e351cf77c2806e79f14d3b3d2d6ef69d5570b08a91921058b31d9faca1874f036fed04002ef55185e1bfc0ba30e4a5e78d7a02ca2452a9de63b6b8383b4feb7e5771264b3d65b4072361954bb67c9b9319f8bd466fadf84b1a88afc86495007060c290270e005687dbb611d76041fe8138a1b29ea747a27565b4b1b2a1de6284289d6a26d5870d87380f3c3969c3a578ab4752edea790f392c0a8d313301d1931375adb34c743337d9d5c7452ac9fda66934701f886f42e12e2eec5a8de1d03a642d50f9627bad4d5ecc428d3ccd89a22cf0304a6e1370dbcb71428f80f42a6858b835344502c182c229816b44af7a132b4889d8393b02027a36bd0507559f47b43a65108d0e1f7c1ccb4787ea7011b024c03c3aeece51247ce6f99423cea1290f93402b02bb84453c37beea9c5e81c6073db0ecf1730e3d9b8e5a4031209ad9a82e6e7485625ac9c74aa51237859c8ddbef1a27c5ecf0172c5610a4ffa9a70e33419c8c016c187d75b9f9f0c87ce4e50aab435e59a1e2cab6f7e788d2a20339414efca4cdbe288c654af0e5361ece61409e2c84a0896a16e0beb729a41d8d6b486bbbdfc54057544844844d278aaee0eade3d3d531266ff8cb0d031843ca41ef5b54f3095b38fa51db619ae33736aad14f23f4e350fdf1ca89e9b789dcf3e6b93e9948f2034461f3cc277bde375463aef3a37d2a2719f8e0998a29d49a68521854c5b1b54008f383caa8d24bd874b143fd731648c6daab1ae0ff2a9164a19b0fbfda4eef8031dafe8d043704f3c8c6ae62a97150f84b522ac9833dc02167ee0870a494fdc91098ae4adf7030ec7009cd97e33ceaaf671b9f3bbe53f9aedce80deab67dda73465e16467933e12f647fd7ee3cb2d1f11c4cc9a14669b77178053d20fab7153ab26c48976b1176c778a90b3431921f7769c8c421e822b34229c25d266e96ae954918e77750a6ea640b1a66406b12a8cbe8c72dcf70de9e227fa0ea27b054c3eaa9942b59d88307282bddcbfa753f7783729f459ce69bb8c96f7934a7f1814d54396182ce5d7043b4348eab2e5d67e09306e722acaf3aabfb50959b09ced8346d5a87963d0decc67474def55f66be48b97e1bd6729051b058ec2af418fd194e039ba097ef09c2e76a0ed45a12c47130268dfe9212a5fc4657aa5e5231b5fdc17d106774b2e04778c7d29a92810e2828adf9383c1a2b2ff59ae0eb5d63e8fc1ddca728e853a42d0b0ab9df2401ae555abf959e2c85efcb70cb41f5690bf0ecee9a357000359ff02faf9de879083fb9ce462e8c153e4b7e338075032be22b89f84514064d6e830bab0d1af7815ed8eaf56da6cbde4881a0a174d4ee4e80093b397a53b012cd6e8d566c60c05bae6d95fed20744f399d265ad375bcfe2bbc4c21b5a0c38e3e4ab3a0da5af738317704b99e405976d7e40f7b22c8ae90556ec59cbf6184b7b7af171b356d95f337edd94195add5352a330162080b6542a5a52600971a3dfe7480d7388e703bd6a281de06a3c05663a71a683afeb50b802f35bc684849881cab98e8433aabb5941f5bed014eb75f0f10eecb4d1e119eaff5832c36821a18d02e4fc77086a5c24e8c08a31c2f877b209d77e4591ac95c99f0e509dd59c9a841b20ccf4bf4991f058127d51e529ec604993735021978d9", 0x1000}, {&(0x7f0000002d00)="d3d82eeeedcd6e4be7c5aa39a32ab1f2f06395f60b3320bc28caa77f518e247dca36e4bcbbd02578c72d005e4acdc8b42eb2c55b71d616937260ede619de1466582d0a13e5fec6eab493d25d056f4245de4398522d06adc176e8c27680ca9f1be1ed0d2fced1ece152b5bbd36f13970798525a4bd461afc499f9422f7c386e3d3917eb2fef8bd2b26474e4c6e825e9f99d9e38c00e96ccdd3c63ce86038556bb95b34a3ad983497e1ea47d469fbe6605b3c698b6bbb3e69f43a7f8430565300ddf34d7f631c3e0eebb32946b01f4a56167b7ce63d77ff9336a", 0xd9}, {&(0x7f0000002e00)="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", 0x1000}, {&(0x7f0000003e00)="6d212b4905ef73864b4c6cff56eaddc58a9b15f41603ff551616539b2dd15ace3ef25a8a94798fbc10ef", 0x2a}, {&(0x7f0000003e40)="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", 0x1000}], 0x6, &(0x7f0000004f80)=[@sndinfo={0x20, 0x84, 0x2, {0x8, 0x20d, 0x3, 0x6, r5}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x4bc}}, @dstaddrv6={0x20, 0x84, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @prinfo={0x18, 0x84, 0x5, {0x20, 0x6a}}], 0x70, 0x8000}, {&(0x7f0000005000)=@in={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000005180)=[{&(0x7f0000005040)="b15800d0f1a85fd235431a547b5ee7cbeabf530f02e5edafa12330c858509427b2ab77fb3338a09084dc9ca77eafe036db02a158f9412302dcd1e4dbdd776a90449d5b58477c95a292503d946967c795c16f356f8bfcf4f46fc533c6e8ef99f6c40080b0e86d", 0x66}, {&(0x7f00000050c0)="9bec313176b4435ba09039cd712987d6426e62a581911f29248f03aaa50f8414b6925133bcb14cc9a7da3f3bd173d420a0859172c9ef0c6a20025dc790c46e3f3b0036d7eddd6e1ebf81e9ed791478d4e0f769356f491177a7838ad1d0c14f972bd48ab7b74053095d83d2c43fd98d", 0x6f}, {&(0x7f0000005140)="7d2e5b9f4afab598737e89e4fc3300f4c92cf2fecaa11e9a5b8b9019", 0x1c}], 0x3, &(0x7f00000051c0)=[@prinfo={0x18, 0x84, 0x5, {0x0, 0xfc}}], 0x18, 0x8800}, {&(0x7f0000005200)=@in6={0xa, 0x7ff, 0x70000000000000, @rand_addr="f199f5326d5d377a6620b3f9294782d7", 0x40}, 0x1c, &(0x7f0000005400)=[{&(0x7f0000005240)="4ac19d192ffe2487a2db561d9939812dae9345bd39d49cb4b4cd165eb8393ea8f75e5a8d808f1b70232606ec4db6a9e5b199ffe3d44b2038bb6c5d29b040d249d8805b93373378846811e330aa0477d03c95be8864de66f18ba2c19382ae1a106de57f376778cfee11e1656587d71deeea", 0x71}, {&(0x7f00000052c0)="f230343cc798181b6643b207299a233aa412d4838b3c5ec91b9d0d4d804510d7664da03eac5278b7ed64a905781a9375cee6e3b0368149906775737fbbab13f0112e8931fb5c104661c641c6c90c", 0x4e}, {&(0x7f0000005340)="2ab3edc1ac782ce22d7bae5e97df00fafc2aa9ab5ffb05e46973e85eadcf098a6f0db9f933797c48bf6b6502bf62e6e4dae835c1876ff0b73b83457a6ebf65abc100b67bcc9d1acd7b916918a6835feb55dfa286318fff7b523f7c0f15449dbe09c5451487025a780db59d8fc34819e18f91005ed2c8291d150ef979d84bab5acf7f58d94bf039c658be812a0e5c5d34902dbaa86beeb41486e2ef", 0x9b}], 0x3, &(0x7f0000005440)=[@prinfo={0x18, 0x84, 0x5, {0x30, 0x9}}], 0x18, 0x8000}, {&(0x7f0000005480)=@in={0x2, 0x4e20, @broadcast}, 0x10, &(0x7f0000005600)=[{&(0x7f00000054c0)="bf0c88e10661cfa218a28c6a07b408977529bb6cf6c4cadddf45ad1312a0387e438edfa06f356769f8454d30672f4a3f9765b6c5e43a4f0d22b4230aa2e915f8e73d6ec71634f36ff519f5699c4b", 0x4e}, {&(0x7f0000005540)="2fa4382bc55e84172d01398158234b62ebf8700e868384cdfb6afbf726d96e212a28b1b72c8d5d334d9286f7cc98c5edc7054dba187e58597119bebb70e580677544440fde00064d90d0ffe2d8892cf34ddc44fca68436961219105ce0916b5cf0cf31eae11971dbc07c014adb9c30478e77ee022e0a7a85c36dbb0943903dc80723c15a23871a4c63a52b4f44df60c90843c7278b5c5917cf95fe8887ed", 0x9e}], 0x2, &(0x7f0000005640)=[@prinfo={0x18, 0x84, 0x5, {0x20}}, @prinfo={0x18, 0x84, 0x5, {0x20, 0x8001}}], 0x30, 0x4000000}, {&(0x7f0000005680)=@in={0x2, 0x4e23, @remote}, 0x10, &(0x7f0000005c00)=[{&(0x7f00000056c0)="b8f4dbe14da916ff2ef8436248579043bca5af4e80239e29d413ce5a83e70ec4e9dd644f054b36fc4bb31efb339689702ac132e7d27fcf16096427abbcb20e85028ef89fc7cac772d0d73308a3695f039cf63099e330084774d424c3794de2b3e48a83739945bc278513710e69cfdc165e420c44a872183dcc46078954ce29041d36274731824a21ab08b3f30e3d482cc50605", 0x93}, {&(0x7f0000005780)="bc45f6a2aedf42721515414a0554bb9d9e3a7550272bd4f3f67e929b08954a4ddad4e708f3b0464bdcacc17e13824376e22605e487d1c73042451cbf70cae1afc62712e13cfb9e0124fe04d92c11c2a6c71e481cf5c68661b3f805f901ad4dd2294c71b61088a5f9ba130fb4ef3cac49f2321faa2c48b520fe235910b35d0c5c067434bf25fd0ab346445743879e884dfefa0d9138b2e1b21c2095fff4e62808f2256a22b6eade39e7b40979813f70b48631e5ac7dc93727bac28e9a03215a34c08c3dadb779b5b67c003b1a3abe79849f3dafdecc6a10aab411fd2422e82a5e29f77692", 0xe4}, {&(0x7f0000005880)="7472c52c572a49b370894d313b3c217ebe6a754ab5d456ec6aad0f803020e1f548bea14f1068f1d3c2f242c87b70aa4a3d69", 0x32}, {&(0x7f00000058c0)="6b2f7c6d54cbc8d38475be5aeac2165788d09a9708f2523f6265c904074c9141e688c78786c0260c3118a1c7131acf49b3bea626ab6dab49784e15ae5e048f70361ce0f491a937b9f7b54288ab8e9535418f253cd55757ec3bd3f66002fda34c7df65f6da315b93af690ede06f4303badabba1d38392d08dd7f493093ccd32edf6182108d8112a8e0313627f3e086da5be04c75a9819a3f269dddcc72b86954cacf2e5f77961ded58752d821ba72b6", 0xaf}, {&(0x7f0000005980)="cb7133ef848110ffd046f939a5eb68bbe217ad73517e3850511f6e9eef62742833615b75aa958e69bcbbe49d865e3efcc8838692b258e6f9d48c436d0443559c20b3dc7de7b438c34b554c5b9880aa4c22", 0x51}, {&(0x7f0000006000)="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", 0x1000}, {&(0x7f0000005a00)="e0131b21df6a3041c959f2bc09ca937dc2ee51e1c5f34e638481e0a327dec88df46ef1438fad3f98f91594f3b1a72e85c032fefe81c61ed75b8c25af630cf61fc9be118e16cd7a802ec08b7fc87d38e069624a003191961f74df82323820cae89c891305f1520bdb59bb21094f319c8d3db02b5450dd1aaa65f71f077dbf6b9d86", 0x81}, {&(0x7f0000005ac0)="c12f4136fe9570512556243a38e1f99505155afb0ff52f2265b7db89c4e785798a0b04d6aca0d8ffcf0dc2ef5c00ddfe73f1e0eb563de81ecfdbf2f6e166a6a98312ef374d15d2c062ffa97a1ce5e2bb43c22d2384dca64dc3a4451d4fd0725cf2ce7480836ad102553bc03874753f690be159d6b995011d451e547690fe373a3dd1d5ed5bb16c5e3ad1727178c59888b7b3238f11fa1b14a97ddba389281f9853b6b534fcc5d425428f354b65dfd0af58959d3fdf", 0xb5}, {&(0x7f0000005b80)="e6e78a84277dbe81520d6b81ee7741053075d8d79c8f577cd758e99fa048dd8df9d0ef1c4c5e8e9a2e8352084b32c0a930ac039f4604cb2a60662586974f517f7d38e3a30589ecf3b97f44b878fbe3da45609bbdd581f111066b53ce289eb1924c155218e3ec2fc157e5090184ef0d14f91b087b4e0909d77cd95a5ee2a5", 0x7e}], 0x9, &(0x7f0000005d40)=[@sndrcv={0x30, 0x84, 0x1, {0x100, 0x9d90, 0x5, 0x0, 0x1, 0x171, 0x20, 0x0, r6}}, @dstaddrv4={0x18, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0x28}}], 0x48, 0x4000}, {&(0x7f0000005dc0)=@in6={0xa, 0x4e23, 0x3, @local, 0x101}, 0x1c, &(0x7f0000007140)=[{&(0x7f0000005e00)="dd8ccd3fb795e0f599141e9fb0e59dc6a0502ada552656e69c80de1cd15f793efc5eb112521416cb2883eeb1a980d5145968393381be8866398bd5f7b9ebb7b137e70899b3f89304e7578d4eb10b9e3f548e7de7d7892cd5e888f939f80e37475ad8a0ff1f9b2b430326acbda3d503886db9d857a0459daa47e73c7f657be70f07de80ec828fb31d7a1084f6bb7a2eec6153ed047de107214534c303a404620efa2a88b5b41a04af29e0033958cc643fdcd698fce51becc8b93b9f19fbe52854e2d1b640538dfbcf11f732248a57c8e92cb9fcc9cd0a017cb523769ac70e888be185ae66e42f2a", 0xe7}, {&(0x7f0000005f00)="2cf1cce6bc070fffb9a4ed2d0f44a3886b4acbf756225c366e4d9cbeb0092e5da9d077d763232ba0baf0c3943c2db83e5a3cef8058f9b96fc5aa5ebff8593cd8401690479fe24adeb888cbe715331047d76441a7b80f512b3d268e322be6a00afe476f7e843f69ea0a97abad14a7ad643231d7da2a36930a43b1e39c5e521878bd459fd7dfe6a0ef75dfdf65b6a929eab131e5219384da7b2559451786a3dabcbf141cf5d264e7", 0xa7}, {&(0x7f0000007000)="8cca6c40164bffa1421a09c91be4a5f550afa1b052f2386349a9d08d6f6150", 0x1f}, {&(0x7f0000007040)="6c832d", 0x3}, {&(0x7f0000007080)="3ee1b958f95c1b5174e0fec60e19d75cef7dd63a5a4e258468f13e8d1b27494b077687894012c2fd4ebc171575d02bf1e8d0186008bbdf0d498909d8b4b1c2482bb672b585627fdc71ad688b771ffd1bf66a19f897668b66d819aa521817af1f9ecafd07c5f95dcec21de4a7c9ca40813f02d8d2a349a654fcacf592c33e4826f699e3adbb0375a8aef0bbc2ac63316914bb80dd8e6779e605d7fe88e6f665efc8d76661cc36", 0xa6}], 0x5, &(0x7f00000071c0)=[@dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [], @loopback}}, @dstaddrv4={0x18, 0x84, 0x7, @remote}, @dstaddrv6={0x20, 0x84, 0x8, @empty}, @prinfo={0x18, 0x84, 0x5, {0xe2c7519843683f71, 0x80}}, @dstaddrv6={0x20, 0x84, 0x8, @mcast2}, @dstaddrv6={0x20, 0x84, 0x8, @rand_addr="c8f4f531df2d179c5ab1ba35eded13ae"}, @authinfo={0x18, 0x84, 0x6, {0xef67}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x200}}], 0xe0, 0x4008000}, {&(0x7f00000072c0)=@in6={0xa, 0x4e23, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xfff}, 0x1c, &(0x7f0000007640)=[{&(0x7f0000007300)="ad4a993dd7d78ddd19db3aa7141c0fb89da01e05c53562e8dc2e173fde55de5d4a39d3d0f64bdf138b907094274e3832b8b8ea1a158ff64e8c1e5f64f75d7622c71639f9001f", 0x46}, {&(0x7f0000007380)="4da6dff3d3e9bc494b3b397767b42ac0c1c32ad9c49999cb3f640790c88eb95852b08a8427fafb3af030140db2a1f3ac74a862d6bd345e4b17adfc616adedc14fcb515a4b6e12ce590c7ddc62bfa92018626ed5768b95cec1709f4636f6e5a3a4b684457d193bed3130d25d644fb60bbfedacdaf0a284126047cde0269c987182a3a3cd942b41eca2df724f7841310f45587a5292bc77cb9cbd5718bd617ec689a4ab019decf9d02f691cb085168911adbef3fd5602271595b0a038910c744a1372af9d31db665036d", 0xc9}, {&(0x7f0000007480)="aa3b743ee1fac672805d26039c41611fceff7dcd822467ef8005304f829c1c79c6d84e74db9fbe9893d165947c5f29fccee8ef", 0x33}, {&(0x7f00000074c0)="d344f624843b9f732877d75a194aefd20fd0326105e3939642affef0f43c82be11e7f1d90f6af6314dd8a82897753860fa138effaeadfc395bcb7f6727552b5019103f49ac7d4833a4667b6275439f638d2f4f08fa4395b066a7c433bf8b5f55e90a3b1083262c9849f63b4212a3e0a0", 0x70}, {&(0x7f0000007540)="6357fd1b3a03bfbaf1b66330a788bd6acdd5a5586e9099824758ef91113f14d8cb9b15301cbffb5ee6df461d18b332ccd98448bdaeebe62ca29eaa4e3223ea9cd9a194968536e41e2dade31c", 0x4c}, {&(0x7f00000075c0)="06404f89f6b6bcbebefdb45850de42c751dde515b7e65e89dab48664385c12e641d5f5ca9d4ded42792c561699ffa3e5740a3e7c", 0x34}, {&(0x7f0000007600)="9d6bf13d5dd44a4936df037c3fb2", 0xe}], 0x7, &(0x7f00000078c0)=[@authinfo={0x18, 0x84, 0x6, {0xeb}}, @sndinfo={0x20, 0x84, 0x2, {0x6, 0x1, 0x699, 0x3, r7}}, @sndrcv={0x30, 0x84, 0x1, {0x100000, 0x9, 0x7, 0xea, 0x833, 0x9, 0x5, 0xfff, r8}}, @sndrcv={0x30, 0x84, 0x1, {0xa3, 0x1, 0x820c, 0x5, 0x9, 0x3, 0x0, 0x7, r9}}, @dstaddrv6={0x20, 0x84, 0x8, @rand_addr="0cdbdee29ceaa8dcebde863eadbd8ec1"}, @sndrcv={0x30, 0x84, 0x1, {0x4, 0x9, 0x200, 0x1322, 0x40, 0x80000000, 0x1000, 0x4, r10}}], 0xe8, 0x48080}], 0xa, 0x4040) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x4, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0e630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) r11 = dup(r1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000480)=[@dead_binder_done={0x400c630f, 0xfdfdffff00000000}], 0xfffffdfd, 0x712000, 0x0}) ioctl$sock_SIOCGPGRP(r11, 0x8904, &(0x7f0000000040)=0x0) ioctl$sock_FIOSETOWN(r11, 0x8901, &(0x7f00000000c0)=r12) [ 240.379841][ T8126] overlayfs: failed to resolve './file1': -2 [ 240.416526][ T8129] binder: 8127:8129 BC_CLEAR_DEATH_NOTIFICATION death notification cookie mismatch 0000000000000000 != 00000000fdfdffff [ 240.485476][ T8133] binder: 8127:8133 ioctl 8904 20000040 returned -22 [ 240.530502][ T8129] binder: 8127:8129 ioctl 8901 200000c0 returned -22 [ 240.573221][ T8133] binder: 8127:8133 BC_REQUEST_DEATH_NOTIFICATION death notification already set [ 240.609194][ T8136] binder: 8127:8136 BC_CLEAR_DEATH_NOTIFICATION death notification cookie mismatch 0000000000000000 != 00000000fdfdffff 23:32:21 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000001c0)='./file0\x00') clone(0x29ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000040)='.\x00', 0x0, 0x2002, 0x0) 23:32:21 executing program 1: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x3, {{0x0, 0x1}}}, 0x10) bind(r0, &(0x7f0000670000)=@generic={0x1e, "01fd000000000000000000000000fc00000005a121b80c00000000800000002e0a53b232394a0000000100000000ffff0f82e52b0a669ae43a620170a00021f069ca021f6f65dc1161e7068f358c00f9ecff1458d1ea03000030ffff000000090003b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151eb1849"}, 0x58de82307fda782) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xfff, 0x40000) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f00000000c0)=""/248) 23:32:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x40000203, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a539d39c2bd6a40fa8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3"}, 0x60) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@initdev, @in6=@local}}, {{@in=@remote}, 0x0, @in6=@local}}, &(0x7f0000000380)=0xfffffd49) getpeername(r1, &(0x7f00000001c0)=@nl=@proc, &(0x7f0000000240)=0x80) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$SIOCRSSCAUSE(r2, 0x89e1, &(0x7f00000000c0)=0x9) ioctl$VIDIOC_G_FREQUENCY(r2, 0xc02c5638, &(0x7f0000000180)={0x8, 0x2, 0xa581}) [ 240.655508][ T8129] binder: 8127:8129 ioctl 8904 20000040 returned -22 [ 240.676179][ T8133] binder: 8127:8133 ioctl 8901 200000c0 returned -22 23:32:21 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x80000000, 0x40000) bind$alg(r1, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="20100000000000008400d338830a482b"], 0x10}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 23:32:21 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280)}}], 0x4000000000000f2, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) r1 = shmget(0xffffffffffffffff, 0x2000, 0x780000a0, &(0x7f0000ffe000/0x2000)=nil) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000000)=0x7) shmat(r1, &(0x7f0000ffd000/0x2000)=nil, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='syscall\x00') socket$key(0xf, 0x3, 0x2) getcwd(&(0x7f0000000340)=""/121, 0x79) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x40, @remote}}, 0x0, 0x1f, 0x0, 0x0, 0x3}, &(0x7f0000000240)=0x98) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=r3, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f00000002c0)={0x0, 0x0, 0x8, 0x0, 0x6, 0x401, 0x7fffffff, 0x10000}, &(0x7f0000000300)=0x20) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r2, 0x40045731, &(0x7f0000000140)=0x5) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f00000000c0)={0x9c76, 0x6}) preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0) 23:32:21 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000100)='/dev/ashmem\x00') mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) lseek(r0, 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0xab00, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x2}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000000c0)={r2, 0xfffffffffffffffe}, 0x8) 23:32:21 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="230000001e0001040000a20c00000201800000000000007b6203242128bcb214421c3d", 0x23}], 0x1}, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x208040, 0x0) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000180)) 23:32:21 executing program 1: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x3, {{0x0, 0x1}}}, 0x10) bind(r0, &(0x7f0000670000)=@generic={0x1e, "01fd000000000000000000000000fc00000005a121b80c00000000800000002e0a53b232394a0000000100000000ffff0f82e52b0a669ae43a620170a00021f069ca021f6f65dc1161e7068f358c00f9ecff1458d1ea03000030ffff000000090003b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151eb1849"}, 0x58de82307fda782) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xfff, 0x40000) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f00000000c0)=""/248) 23:32:21 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r0, &(0x7f0000000040)={{0x3, @null}, [@null, @netrom, @remote, @default, @default, @default, @bcast, @rose]}, 0x48) r1 = dup3(r0, r0, 0x80000) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xd0, r2, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2000000000000000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x1e}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7fffffff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_DEST={0x64, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xfff}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2008000000000}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6bb3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}]}, 0xd0}, 0x1, 0x0, 0x0, 0x20000000}, 0x11) 23:32:21 executing program 3: r0 = memfd_create(&(0x7f0000000080)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) sync_file_range(r0, 0x0, 0x0, 0x2) 23:32:21 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100), 0x4) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') mkdirat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x8, 0x2, 0x94, 0x2, 0x0}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000001c0)={r2, 0x7}, &(0x7f0000000340)=0x8) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty, 0x2000000000}, 0x1c) r3 = syz_open_dev$admmidi(&(0x7f0000000440)='/dev/admmidi#\x00', 0x7, 0x80001) ioctl$BLKREPORTZONE(r3, 0xc0101282, &(0x7f0000000480)={0x5, 0x2, 0x0, [{0x7, 0x7fff, 0x1, 0x5, 0x101, 0x8000, 0x5}, {0x5b, 0x7, 0x3707dd19, 0x7f, 0x8, 0x81, 0x298}]}) r4 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) listen(r0, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000380)={'ah\x00'}, &(0x7f00000003c0)=0x1e) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000540)={r6, 0xffff}, &(0x7f0000000580)=0x8) ioctl$TCSETAW(r4, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$vfat(0x0, &(0x7f0000001380)='./file0\x00', 0x7, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYRES32, @ANYRESOCT, @ANYPTR=&(0x7f0000000000)=ANY=[@ANYRESHEX, @ANYRES32]]) 23:32:21 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x84001, 0x0) sync_file_range(r0, 0x4, 0x1000, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x10, &(0x7f0000000140), &(0x7f0000000100)=0x1ae) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000080)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000500000000000000000000000016917b05a48d2e0a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x78) 23:32:22 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000001c0)='./file0\x00') clone(0x29ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000040)='.\x00', 0x0, 0x2002, 0x0) 23:32:22 executing program 4: perf_event_open(&(0x7f0000000600)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 23:32:22 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0xd9, 0x181441) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f0000000200)={0x4, 0x80}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) ioprio_get$uid(0x3, r3) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgrcv(0x0, 0x0, 0xffffffb4, 0x0, 0xb4a3ad41a879dde0) 23:32:22 executing program 1: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x4e21, @multicast2}, 0x10) 23:32:22 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280)}}], 0x4000000000000f2, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) r1 = shmget(0xffffffffffffffff, 0x2000, 0x780000a0, &(0x7f0000ffe000/0x2000)=nil) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000000)=0x7) shmat(r1, &(0x7f0000ffd000/0x2000)=nil, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='syscall\x00') socket$key(0xf, 0x3, 0x2) getcwd(&(0x7f0000000340)=""/121, 0x79) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x40, @remote}}, 0x0, 0x1f, 0x0, 0x0, 0x3}, &(0x7f0000000240)=0x98) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=r3, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f00000002c0)={0x0, 0x0, 0x8, 0x0, 0x6, 0x401, 0x7fffffff, 0x10000}, &(0x7f0000000300)=0x20) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r2, 0x40045731, &(0x7f0000000140)=0x5) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f00000000c0)={0x9c76, 0x6}) preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0) 23:32:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x80003, 0x1) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0xfffffffffffffe57, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 23:32:22 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x4840, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000180)=0x4) sendmsg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)=[{0x0, 0x35}], 0x1}, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000000)={0x3, 0xc93a, 0x3f}) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000080)="290000001800190000003fffffffda0602007a00fde80001084000040d0005000005000000060000ff", 0x29}], 0x1) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:32:22 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000080)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f00000001c0)=@vsock, 0x80, 0x0}}], 0x2, 0x3) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x111000, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x94c94ee, 0x5, 0x7fff, 0xfff, 0x8}, &(0x7f0000000100)=0x14) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000240)=ANY=[@ANYRES32=r2, @ANYBLOB="400082002b81fb7aa27d3cf724ad018d403d01f16195e4d2a5b93c9a1e1ca215ab98a31f23d3297c2493366181c8334a7bf646594c100213b52b4fc95cea6283597daa314b7ea052d5245318d44d0680c1f271812c075755e7335462632dabccfd7af17fbf5c52472fc1b0c05b6232a37ba4222abda2abc949b65b08b90b4e002bd4281afbb3dfac809475eb3682340e85"], 0x8a) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000380), &(0x7f0000000340)=0x4) socket$netlink(0x10, 0x3, 0x15) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000300)={r2, 0x22, "a34a659de92c366ae2ff6aebe7ca4ca14a9c25085738deb1dd6b18506d0c0c01d52f"}, &(0x7f00000003c0)=0x2a) [ 241.890470][ T8230] netlink: 'syz-executor1': attribute type 5 has an invalid length. 23:32:22 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x9, 0x40001) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, &(0x7f00000000c0)=""/218, &(0x7f00000001c0)=0xda) r1 = socket$tipc(0x1e, 0x2, 0x0) timerfd_create(0x0, 0x80000) getsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000), &(0x7f0000000040)=0x4) 23:32:22 executing program 4: r0 = semget$private(0x0, 0x1, 0x0) semop(r0, &(0x7f0000000180), 0x0) semop(r0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r0, &(0x7f0000000040)=[{0x0, 0x9}], 0x1) 23:32:23 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100), 0x4) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') mkdirat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x8, 0x2, 0x94, 0x2, 0x0}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000001c0)={r2, 0x7}, &(0x7f0000000340)=0x8) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty, 0x2000000000}, 0x1c) r3 = syz_open_dev$admmidi(&(0x7f0000000440)='/dev/admmidi#\x00', 0x7, 0x80001) ioctl$BLKREPORTZONE(r3, 0xc0101282, &(0x7f0000000480)={0x5, 0x2, 0x0, [{0x7, 0x7fff, 0x1, 0x5, 0x101, 0x8000, 0x5}, {0x5b, 0x7, 0x3707dd19, 0x7f, 0x8, 0x81, 0x298}]}) r4 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) listen(r0, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000380)={'ah\x00'}, &(0x7f00000003c0)=0x1e) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000540)={r6, 0xffff}, &(0x7f0000000580)=0x8) ioctl$TCSETAW(r4, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$vfat(0x0, &(0x7f0000001380)='./file0\x00', 0x7, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYRES32, @ANYRESOCT, @ANYPTR=&(0x7f0000000000)=ANY=[@ANYRESHEX, @ANYRES32]]) 23:32:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) socket$alg(0x26, 0x5, 0x0) close(r0) [ 242.350587][ T8248] netlink: 'syz-executor1': attribute type 5 has an invalid length. 23:32:23 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000001c0)='./file0\x00') umount2(&(0x7f0000000080)='./file1\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000040)='.\x00', 0x0, 0x2002, 0x0) 23:32:23 executing program 4: getpeername$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000440)='lp\x00', 0x3) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x44002, 0x0) ioctl$NBD_SET_TIMEOUT(r1, 0xab09, 0x7fff) bind$inet(r0, &(0x7f00000006c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) fsetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000480)='lp\x00', 0x3, 0x0) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x220200, 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000700)={'filter\x00', 0x0, 0x0, 0x0, [], 0x8, &(0x7f0000000280)=[{}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, 0xf8) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) fstatfs(0xffffffffffffffff, 0x0) ioctl$HCIINQUIRY(r2, 0x800448f0, &(0x7f0000000680)={0x0, 0x0, 0x80c2}) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f0000000380)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e22, @empty}, 0x144, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='rose0\x00', 0x5d6, 0x4, 0x2}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r3 = semget(0x2, 0x2, 0x200) semctl$IPC_INFO(r3, 0x4, 0x3, &(0x7f0000000300)=""/91) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 23:32:23 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280)}}], 0x4000000000000f2, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) r1 = shmget(0xffffffffffffffff, 0x2000, 0x780000a0, &(0x7f0000ffe000/0x2000)=nil) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000000)=0x7) shmat(r1, &(0x7f0000ffd000/0x2000)=nil, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='syscall\x00') socket$key(0xf, 0x3, 0x2) getcwd(&(0x7f0000000340)=""/121, 0x79) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x40, @remote}}, 0x0, 0x1f, 0x0, 0x0, 0x3}, &(0x7f0000000240)=0x98) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=r3, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f00000002c0)={0x0, 0x0, 0x8, 0x0, 0x6, 0x401, 0x7fffffff, 0x10000}, &(0x7f0000000300)=0x20) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r2, 0x40045731, &(0x7f0000000140)=0x5) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f00000000c0)={0x9c76, 0x6}) preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0) 23:32:23 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000080), &(0x7f0000000180)=0x4) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") splice(r0, 0x0, r2, 0x0, 0x200010005, 0x0) connect$unix(r2, &(0x7f00000000c0)=@abs, 0x6e) close(r0) 23:32:23 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket(0x2, 0x80006, 0x0) r2 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r1) ioctl$NBD_SET_SOCK(r2, 0xab00, r1) ioctl$BLKROSET(r2, 0x125d, &(0x7f0000000080)=0xff) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000000c0)={{0x1ff, 0x100}, 0x3d}, 0x5e8b6d800e46047f) r3 = dup3(r0, r0, 0x80000) write$FUSE_GETXATTR(r3, &(0x7f0000000140)={0xffffffffffffff50, 0x0, 0x1, {0x2000000000000008}}, 0xfffffffffffffdfd) ioctl$RTC_WKALM_RD(r3, 0x80287010, &(0x7f0000000040)) [ 242.839599][ T8284] block nbd0: Device being setup by another task [ 242.891274][ T8284] block nbd0: shutting down sockets 23:32:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d3000/0x4000)=nil) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000140)={0x28, 0x2, 0x0, {0x5, 0x3, 0x4}}, 0x28) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000080)={[], 0x0, 0x243}) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) socketpair$unix(0x1, 0x8, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000240)={0x0, 0x0, @pic={0x0, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80}}) 23:32:23 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280)}}], 0x4000000000000f2, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) r1 = shmget(0xffffffffffffffff, 0x2000, 0x780000a0, &(0x7f0000ffe000/0x2000)=nil) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000000)=0x7) shmat(r1, &(0x7f0000ffd000/0x2000)=nil, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='syscall\x00') socket$key(0xf, 0x3, 0x2) getcwd(&(0x7f0000000340)=""/121, 0x79) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x40, @remote}}, 0x0, 0x1f, 0x0, 0x0, 0x3}, &(0x7f0000000240)=0x98) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=r3, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f00000002c0)={0x0, 0x0, 0x8, 0x0, 0x6, 0x401, 0x7fffffff, 0x10000}, &(0x7f0000000300)=0x20) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r2, 0x40045731, &(0x7f0000000140)=0x5) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f00000000c0)={0x9c76, 0x6}) preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0) 23:32:23 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000640)='/dev/input/mice\x00', 0x0, 0x4000) r1 = syz_open_dev$dmmidi(&(0x7f0000000680)='/dev/dmmidi#\x00', 0x0, 0x800) perf_event_open$cgroup(&(0x7f00000005c0)={0x0, 0x70, 0x3, 0x2, 0x101, 0x3, 0x0, 0x40, 0x8100, 0x4, 0x3, 0x617, 0x195, 0x3ff, 0xbab1, 0x7fffffff, 0xfffffffffffffffc, 0x4, 0x7, 0x100000001, 0x2, 0xfff, 0x9, 0x9, 0x5, 0x7, 0x0, 0x2, 0xfa1, 0xffff, 0xffffffff00000000, 0x3, 0x0, 0x5, 0xfffffffffffffffe, 0x3, 0xffffffff, 0x1f, 0x0, 0x3ff, 0x4, @perf_config_ext={0x7, 0xe09a}, 0x1008, 0xffff, 0x9, 0x0, 0x2, 0x1, 0x9}, r0, 0x8, r1, 0x2) write$evdev(0xffffffffffffffff, &(0x7f0000000100)=[{{0x77359400}, 0x4, 0x4}], 0x18) ioctl$PPPIOCGUNIT(r1, 0x80047456, &(0x7f0000000700)) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7) write$evdev(r2, &(0x7f0000000040)=[{}, {}], 0x52a) syz_mount_image$nfs4(&(0x7f00000000c0)='nfs4\x00', &(0x7f0000000140)='./file0\x00', 0x2fe, 0x5, &(0x7f0000000500)=[{&(0x7f0000000180)="ffdff65784ea538f95ce522e350b4ce09aa5d67578d58eb8e3f6e3d3bd49adad388d8a5ffabeb1bd2efc2bd21ef2b10c6295c63dc5c062154221c8db2608e2dbf2ce9005f5edd3060b2f56fe32d7bd514cc0931bfff56ff55c2e10c74b4477127fc600de5bd2993687dd091c710ae3ceabc98c31cb1c80a5680ddf38fbe9bd260d1f964afb0843e559a28ad0cacb22978ef2673555c4a1c7ada412f9305426", 0x9f, 0x8000}, {&(0x7f0000000240)="6a1626e714949872c04a5ff8211ccd1df27978b0e6e4b11fc3ff16960ef073b0dfb252833f70c8fbae88cfbb93fa35b70cb81cda92d2238fb9ba8384d5a5e3f0c7fdac4b55231c387fc9fb32bcbf3b3d153b91af6ea2b4c76e1ceb22d7efbb674cc87a3a", 0x64, 0x2}, {&(0x7f00000002c0)="891a41804a4bc36cb99f645a3dbb113df0917001e890d3b33187b58fe2705a47b4bc11218b53a562b8e3990e539cadd5e998670f731f068222ff161187c5e16105ca96", 0x43, 0x9}, {&(0x7f0000000340)="24f2b5e150a11df38de32e361387ec7bcde396b8ba281c7cd01d70f49d6e8521169811d98d49c3d7513a12aa20b532081c91a618db78e79ee25211fab782d2a0469c42134faf116ceb4c1f6769109f4ee000d8a70e60163548b4f7de059e977aa87971b2f95dbe004ca6355be47ed6d6f822c20d563ea8d660698fb912b80f70a3c0eca88c26ef494d27be40ceaeccd3b1c803f99b3f2f15557a1e20c28d1c66b7f5dd17a80a0033051c46cd33fef626da57ee00c375185ab06b4d871bdcbf323a0f79ac0039a4a4cd11efd6", 0xcc}, {&(0x7f0000000440)="5a0ad4550535e8eada17adfb0f3cea00586020dfd6d2c7c692074a90acb010f9f554c3a6ecc16ae3076968fe08c8b61066bc39e6ef1e2677d717bc2e5219048c5bb8c51af38145c72519e74435287b1b23431923db2d8d4b6d20708c77d322faa6a0ca0e833a667d3472fcdb3aeaf78475a9e06dd471e95e4150b6b5aa5d97e802a76baf06dce0a84e78315ce3c5f27f9fa7ecbce9cf7f3bd4e82110a25e77253a3e2b29db80f20e423b1d7abf931f30e1a3a139b019", 0xb6, 0x800}], 0x40012, &(0x7f0000000580)='/dev/input/event#\x00') 23:32:24 executing program 4: getpeername$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000440)='lp\x00', 0x3) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x44002, 0x0) ioctl$NBD_SET_TIMEOUT(r1, 0xab09, 0x7fff) bind$inet(r0, &(0x7f00000006c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) fsetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000480)='lp\x00', 0x3, 0x0) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x220200, 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000700)={'filter\x00', 0x0, 0x0, 0x0, [], 0x8, &(0x7f0000000280)=[{}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, 0xf8) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) fstatfs(0xffffffffffffffff, 0x0) ioctl$HCIINQUIRY(r2, 0x800448f0, &(0x7f0000000680)={0x0, 0x0, 0x80c2}) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f0000000380)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e22, @empty}, 0x144, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='rose0\x00', 0x5d6, 0x4, 0x2}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r3 = semget(0x2, 0x2, 0x200) semctl$IPC_INFO(r3, 0x4, 0x3, &(0x7f0000000300)=""/91) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 23:32:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a782b7f9c224b30f4a732") syz_init_net_socket$netrom(0x6, 0x5, 0x0) 23:32:24 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x7, 0x10) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002b00672de45ae087185082cf0124b0eba06ec44104000000000000140000000000008d0051894dd65b2f", 0x2e}], 0x1}, 0x0) 23:32:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_emit_ethernet(0x198b69, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000081000000000dfffff0000000000030c0b8ad4139f31408176112abe0a41f2c12cdaf86aa35584223e7de812071eda9c57f2355a0afa6b5d48094f37dbdaadaa67dadd3d85efe"], 0x0) 23:32:24 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000001c0)='./file0\x00') umount2(&(0x7f0000000080)='./file1\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000040)='.\x00', 0x0, 0x2002, 0x0) 23:32:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x1, 0xffffffffffff8e77, 0x8, 0x5, 0x6}, &(0x7f0000000240)=0x14) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000280)={r1, 0x3, 0xffff}, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001ac0)={0x0, 0x0}, &(0x7f0000001b00)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001b40)={{{@in6=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000001c40)=0xe8) stat(&(0x7f0000001c80)='./file0\x00', &(0x7f0000001cc0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$erofs(&(0x7f00000002c0)='erofs\x00', &(0x7f0000000300)='./file0\x00', 0x8, 0xa, &(0x7f00000019c0)=[{&(0x7f0000000340)="da129ba9e902504632545a8bb74c70ce8ad89eb62955d62160aa221cb99389793234f0a8caab28543bb6a02e3e4255dc90cd4ea4e25d5d8d94c79c12d03b1000e46b8ceed2cdfcddeaa8f6b4f649e806bf0f8bb71eeb6e6e79f3d2c865e9f08209353204768b7f4bb766beb943ef0784fd96f27fa1a9e04b0dd28638a624527307511b8663377b81f54a1abb972a3052093df090dce00c12e6747615082c49a0d50dd5f8aa923f68a4f29e59be61629c13110450f7b5c07b3c54cfac4463cd21e0adf7", 0xc3, 0x9}, {&(0x7f0000000440)="194c19b1355a7c9d3518ba2a4d538cc052235653f046495c2f3ad8c67324b03bddbcf97afbc3a2ff47cf931b3d299aafa2774980aa0c06d4968e3fbe311ed4d028702f998f882c312e5d1d90de9f68b3ceefa8baeee4745c5f265dac89ea", 0x5e, 0x10001}, {&(0x7f00000004c0)="c35a9b5b52ac755db78e38bc73c9f404ee6203ae08913e4c6b7ae0cc7fe6ec423c1b35f39eb72a660015c2d0cb0998cf069ec510d8649aed16161df859912261c362f3a40e29af6099f7195e186e8d266fb586f589b5eba8f16899e48294331bd75c754a64b2b7550b37932c84c6d8e1f5d4a86745626c4f10a0d27b2adae7ad836b26aed3cebe0f60b4688019c4876d84e26f0756990984ecf008a576d826df16ab9795aa2566fd8dd32afd4432a9e5d65b51918069672095d522f8cbb8829f402a8716aa7010dea98e18da55d6d4d9ddb1a08800ed36c46e61910fc8cb3f7c47c967fc5b0b0afb2215730c2f8e66385027b68e479e5c1910366ba8f45f012b8c6cd1453152af42e82fba20cd3c4216b1a08395b55b49184dbb9f8204733a08af979ff673b0920083c89b9c3a42c1ffdee5043844e4ea7ec08bcc0e409994716dbcc71be6fac4451032cfb182d2c356526b2d9fcd62656600c7355bb4f4ff5a751498e3521749b2450339d5f582789ea7c62f4247419d5f4bbf2ddc158a86e76cacf393d6b3dc6021d805bc6cace31ce088e1b12e1e8624ce1af757889dc21e5f048319e7a2a7db0a25962df7e9df77fa9c0ecf102c1ab117486a542e973ce6d66738319e9250dc96aade4f426c8e907438d41a561314027d024d793cf1eae6dd2ea855487c298a931ba5f5dceaabec7495f761c2fc2969146e2f24428a0a046e69e2e1dc9a2a1c6c348cbf993ba95d5bc74597b95503eb20a528351c90df415e80349fd3def6f9bbc4051f2c11790f9e3ed65e2892846229f3f7352bc36ff32d3b029517e44d9e4db03486fc250ef0d1931a74a4d1f15aa79397cdca718886b1edc77f4b42bf1cf43984a925a9f8eebd78c2a0759163b52c25cfb8bce1c5b4b9ddbacdfa71a79d740d8ff8e6ae598c8532bdccf871a1f2763ed05e4d8e0ea77fd32cefdadd7e201be77910c615c431d4e6fa0dcfd24a9844a40919c22b05b7d470e77382c88125e8ab75ef1b067832bb7ece7e940ae1607c6826082a291912fc9ae7a7e8142275b7e583663ec45e6fc94d35ffef5200167b9cc01cce03c9c2970c2aa28629fab73c3e6c7357eb6fe060c0fa624a43bac0f28e2d58771cdbe988e3ddef07c933ac79397f7d0cf169bdf3fe09358c09a2655a4cd3ceeb6b8ec0d9063a3269328da6789c0026c392fcbf1be4ca493373fe5ed4b85929e6fd509a5da2d94bc75414d98961b464090c883a2735827dda955a0dd893bb891c60b1a8865d6f36510891e67dc8c20afb7de1a39abd15ffb2e5f06829401cd0927b1fc7494d4da3c6bcb6b22546ef523111e56013ac73fa523f447fe851432d04c5703a466cca4c2418858f9c7d79ff9c3ac9ad7e04b32fb51f27cde515888a79a1ede5deae12a532706a0238812492b50e46f99add4c15c56f39f090af3c0b0400e2be744c661da1962d0b3b12cab805ad7bc45fa5db3bcea1da11ffa7939a0a93d2454798f298f59b20506bd0de6fc406ad50225cfd33031cccb1afc6b2bc6ff6d746eb9c5452b1b69435800042b0b996570256d167fd2e939ca115a7c042b1ce966a28fdc5a6e35e906a926177f2658f5bac61a33a92a1cb3f347fb297d1f5e84de6bb5bd4555bd18e15d1ddb3e89a966f50e65dbb97c9d56bbbda74feeecd6a700edf9c522ce3ff833e195ec718f5a06cf05a64c2f175b7175d46bd13bac4b998974edb2bbe3c115c38b86cfa68d7fdb42db3090c3fde88cdb2b56c3535e161ef838b38d1aea15cbd9cdb750e6e38d32e73179c7a0a17d363e14109e07221c4b5c5cdc7cd26f3449055d809bf0321c932b6a46e5935efec2f71af452b8ce30b65503447195d034fc6c3bd7596aea183c58ec4161686a3d6fb9cb991d90899de19a9ea0a03e64825918396322df180ce66a093219c43a4b1cd0fd2411c10b48258ef0e8073ee27284ad8e0821b172e20aef62b235f10ea9e1e82f9bfbaef0f4079e38f3f93415cd578b96dff30a3c25ea541e5c491615ffe36e962a5ac9e5329574957218f24c9567ce457da9bc180c9298bf2a9e686a0e15d58f67287ae16463bc99333af8a468991a0bffa221dc64cf4bfccd1580653971f34cc73f517c889a53a8b223f5d48706e4b7b777630b2c2058941a038849392c5e6dcf745a1e9589b77c1653f41c7cd868828315c11840724c97140c11f6637c478a71b37c3c9910378236ebb7e4e747bccef2844c8c7adb9e354e876ce7d2b1cabd945ff104f8f68a43dd7bc48f70ed9331ede248e16dfd8b487371fc95681162233d33e32f1638cdaedfa3e3ddad2bc09229cfa22be2f47b895eabb428f013a4a80731c26ab0166f68f1dbb54ab0aef8a53d72f7ff6bc909b3f8c72965d2886278020bba09a99a591de3a164218f434b6eaa5566535ab2bad1abe1ebeb766f8928b181d4c9017345289b84fcae4304cf0ba6e64ec3d72f29d6ccdc6515685be105357cb17061433af1ba127b4d7e2adf112805b90ae38d98c9746b90933b32b49c07965449b23d0e42694cd1b8317d0de45a40f3b425549f5dc8457b5f8de2bcc453ceb20ca1c9e73a49cfffe31c2707ce5a2830ec17dbeb7812fae99061c273138255d2529b730441c2696182b3ac7f720e8b338e47d028040b8e1d31c5bf01b3dfe514552cca4a67b545d130ee6d7ef2cf2d65ffb231a304847302e2a09436b4e4d28de2d247f7cffae47bf9155c5f7bf1621bea971902b0da6a45e2ba7a6a81b2ce0c85d0f657ba54373bbbbefac1c5aad113c6e003a38b37a7dbbf4e60306f806b60ae88e9b3a2e8eac45e6023ed814a7304c6d3e0e5f75e8c83a6803b345b0755e732db75582dcff0f2226ce3f2c0f84fa8e75ac551874ac0387b20dcc1097bf1fafb9068131ad266b835fb09783245b3be60ec4afc38e0c1a6efde16fc750cc5226827e1fdd298b0f9d3e897febc7675ab26dbfdc6b44fda2539550f73cf0dbb94c9767b84ad9c18df6097567a2a8af5510e72f4072e554aa2aaaf021a4ef66899d907ff5c4e680f9a9a1a3e3184c990fd54c779515e73d74c44bd25f7e0a64b6a0f0fe9b3d9f04c57ea2a5d633949316f08be608d364757cc5eaae019e3cbe27704d1216cd02c9ef9c6d05dbc4873fbbf6a736c3ecb2c50dc93cd212dff099df039ffadb2733f1b8588db0ef25a2f228743a2f463024ead03b47214cbf4c31cddb4ed4359e7c303d7444578d061ddff45430bd52950f4f966c4bacf6bf4dcb2495271a3e33528bef1c7be6c3b6b5ed25545be5b49cefcce422e95842239b41a8cbfd4216387cded7fe9f49d12a35b5b99098741b8caaf0dd6523fd9ad342937f60c6a06ef80d6cb27a3542420abd4b6b688471f3509093cac0aa34be271b0ef3f134b8136706b2702d417acf6648ffa2ccf3da75d1493d35f187cd70295538b9daf2ebeb3ab2e63ba587bb4f44208e73771eafb51d6c4d9dcc9bcad70f58f2b83fa7bc2a24fafb8da7ffb1a62286f0f70cee50935785e39c0cf75d2018c2d8850ec24cdc3f4110d91caf14c13ed1c7f8db26ba2b246f6320e262d11c3d73cbd05698b9ac45de6ca962910c190bd66def774ddeff4244218f691bea00a933fda852649639f8d9820a515cf7c9506d5f0792956253f1aed046e3027eecbcbc6bf80de3f61fe22a9b12cb24283157cbcb8e150a0ca28b2145183f01528f819f9329e747eef7f78cb9120333622aa9573d21f40d1cb9e3a411f364870252d9c9dcfb256e06a2a177fb172a7042b7e28356f402b5e47ca17420216e0fb14120329b25244a13b79f5d58da747a07b83791afea2699ce5630385539d0f67ef83f1fdadb0bded6f98fdefa44a741036c7fbeae03a06ee82e0f79a4253798205696890f8e878ce41479d77e8d3eafdb766db1d2add1865862c37cb5d424ef0f92cca28867e9d9c2f7cb2834e2c3883804b1d189bb5b3ca18d10bb5a31941192ab56cafdde3c8a63ac020b34bdfd6ef7af87e8eff450882883ecbde74b47246ed7bae94d62a78d718a86e36629d394f2a48faee5e0333d2a2644ccfbd75aed71e77d8898a7ddea3faa1fbc5fba5c978e59ad6193e859a49983064722265eb0292177757bd2490f4b500b6e942d6e4b4bb908c6ee31560a22a2926d5c1e0082b36653242b22f244cc1df9804b1ec0b8e0db77d5ec2bbe9965a0618f3abdfd7215dafbcb1010b1c707c6649ceacf6f133888b58b8b425f7dd2268a22a8baefdcff2a878db29f3859824f34c2ead266b268869e952bdc816101b55db60d6f140b1f05cba56baca0bc729314aab85b5be03e53b35b15ff85998fdf6418c6017d8d5f475da389c9631867c5880b49023046b8b43147c109cd8d1dba31e6a840b45a8f0f725f6dfeb79c6567c4fc9703fb5be6ada981e2288961b895f9ea03488ba5b12f185b7e3b79ece97004b0765d6866077dbeea7810f5bbe981ef404cc8d64797378daa09e54cf0de915d88517483567a7a8ed67d0d68ab623dfedcb47730ed37077673bffc144c2904cd2e80274329b30a311fb3412cfee6583f3e988a201347627b0affd372ac905d2d1ba23ef1609cbf3138ec051ece80eb6b758f4f56726611529186b0b16620739d8639d22b3294e2aede82b4541cd624c354e458e117f488b939ba50269518a112b59182ea1bc457967b9092456e13a2cb6ae38951dad97d738d3620de5c931ebd5e5d6d4281f9df060ba62a384b46773f2c30819b519c4e3d41d54996b1a19692b073e6ef8fd0fcc1440d3f850ffe28e47ad0bbf20aeeb25031e9cc014b5983bd2ecdc6d0c4aa6200a216da781a7afa2b5fe10a6ffb125e47bbc9b59a5967eb8d23fd4936cdf61e207d9e596e7473ca4f44d49999f12d3464db39259bd936e9206405880c2291c7b55b53f2393e736ed1c805da15b4113093cac6902b6ba906159ef8f421af6df4c30ef359780c3096a5504100ee1a811334ac0a36146a1e8c5900a3fe9aa12b6ed840c2dcbad308b2e1f9a43a55de99e706da0074f9213acfa40e73a410c2f36b5ea66579e98c357a304d738ff4fff5bf22a78c42594d35773eb639539c89638e09fed0969eb0831d4166194d4942ab806db8aade83bb9a7b3a2aff973303d73be3691d57ab9766ff4da02087f20f949ca22cf0adfbf7a213d29cd52c9c315ea10e65306f66912bbd9c842f4b532f0c07058a6b79f2dfe002057462125027af43a509c59642b71399d13663b2a4c5dc687d8e7c55f6d3dc38c6e647d0f47f9fd6b54603c286536e2fd424ad912dbd52aa223496ccdf23af781e47266e411d31cf1b0bdbbc4c15ed98466266ce3bb8e6fa9fcdf43f49579e8d1ff6c4c457689510eab1ba72e277a71d690d77d4ebd1a9a1e2983cd729e4d8d6e06121e86408e9cb06ba1b2c73e079790d3c9993b858246e765d79d72579e96395d28b64ef90be27f70fadaa10da38a1edce0590c5039bb5208fae81fcbe2420a47b39447fdd245a5eef6dfffb59df5ed01e82e0ae278c91759eb943edc33879b5de220aa3b6662b1733bf351c0f9a6e7db625260675afd12f44860fcbf9b0e81cfaf171cc4c0e1212acb5a4c539571f2f36f5fd63ec76ed847b535b47e34ea649441d534275c29ead8acd0165f4fcc1b297a23adbe332ef089f13050de0d72c5da1eb7d55d81f534c390e0ee75a1ddad7ff519669537b798be4c07515b4007bbb44ab9d9b32d607783d2763b4bc21eed1f38f5eb6849df9eb23d7554c1860c8826f9683f67d995ffc368a76169d52aa9fe63c379d76397c96cd4a46981ce68f17", 0x1000}, {&(0x7f00000014c0)="7d69b6f2e455108eb3d7d37a7f71a4f3d30246c2142e6791a190cc9f32f17173f5e36c68550570061a48b58e2319c42b345e6367203529846c44c393a3a193ea37da17a2d0223e69c7286e170a997589d3a37518825186d924b70ac2b06903b8cf00db24bf4e17f14f35473ab478cd7ccbbd8a395f5fb592492fcd29013b285957a2d2fef3aee39b4669cc0f62d71164ca9d38c9f90808ce5d87c43e6b39854055380e7997389d74b08ced3fad61df25deb8b301eec75d224f3a12a2be19962083517a032d294dd2b21ff65063789b5496f4931d3691f4e8d519c484dd565b5240efe55ea9bb4734", 0xe8, 0x3}, {&(0x7f00000015c0)="bb9393036a99c51570f1c5557d54cf4654887189965c85b42cf17ed46c732920ecb571a9004982", 0x27, 0x7}, {&(0x7f0000001600)="14818ea58e752839bb4cd09f1964b871db92540b32ba954c2edb51683c311a960ce4cbe64f8bd7479aae36c106d77bebc7100948b1b23d1cb985d43c538c5da7c9c06d98804e85f3bbf373a72a47cfc54b1f24477d82d8e2e46fbb6d8879c718d9d22c6b38bc86923fbd85b0cc107c518dcc9df810e5c0c22c27987a697470c6c902299789d354d89377868583aecbb31a0bb585dc47da734721b96fa2feb98cbc74f1d1935c783b46e78d594537758f34071b9bd6adc1e77bcf9717cf7239c5251648df64f6f9113252a78077549f68104563f253f5f33e81e7a5d6d7ac569c609c73", 0xe3, 0x7}, {&(0x7f0000001700)="ed70435cbfd0cf48d13849e79e4b5d0170719d1c709f4a31982addd55ebd6b71b42415d653af800d6cb27ce4c1419a83ce3f359d5b350a3a8f8a96a9d1329fd97a38a474ce90cf897a98309623f32d29c63cf2c11aa138b08d73ffa396922d4839ab0fcd0cce4cbd9470de4362b45a4c950474c979c037bf1507b3e6d8dd53ea8a0423169de0dd04078bcf9fddbbbbc32ac9745fb31ee478037710b3b5e20095", 0xa0, 0xba4}, {&(0x7f00000017c0)="0da256a65f6d9b3d8f465e35b7d2dab5610007288a3970efb7ddb23259383fae5cccbcd7f0d830bc266e39b0b78e5ebd6ed5a06fca171601e4dfd510d68ae1e6172df0011a01b02e45b6bfd9ed519a9c00cd8c2cdbf69831c4165ab87b857b2ba8a390b122d9ef2782e61ad867f0cc23b24c14c8992fb38f67ed7fe93a9fc78dbdfa0befb15346cde89ab4a90bd34e5c98da8e7c88cf70fd3ff9dea55cc6cd228d014397480fcb408d22c99dd62311ec22c7f3a8a85a1a45115f3544c12466ff1dffec19755dceb1483ab021", 0xcc, 0xffffffffffffffff}, {&(0x7f00000018c0)="002aebae692c3a54538bca48c2493307b9a453c7353dadaac5a8ea5716a6", 0x1e}, {&(0x7f0000001900)="f04a7a2eeec1b4294dd06f68d5d2424d462849caa9eb571b92961199d214c5845f0baa54dc1a583739e3eb9846a6f9697ef58b0585a4786be25ffb957689fdcca2bfc67c54866fa32e97cd9762917f7555a59f1300226bb96b068478a08633dc1069dae4a2d776e4da40d44e95653a307da2172c6d570e8820ded798af32345ff8754ee0838ba3d07433909730478302a0b2a5ff827e2b83b60c3e4159d4bd2188", 0xa1, 0x1ff}], 0x10, &(0x7f0000001d40)={[{@noacl='noacl'}, {@user_xattr='user_xattr'}, {@user_xattr='user_xattr'}, {@nouser_xattr='nouser_xattr'}, {@acl='acl'}, {@nouser_xattr='nouser_xattr'}, {@noacl='noacl'}, {@fault_injection={'fault_injection', 0x3d, 0x96b5}}], [{@euid_lt={'euid<', r2}}, {@subj_type={'subj_type', 0x3d, ','}}, {@func={'func', 0x3d, 'POLICY_CHECK'}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@dont_measure='dont_measure'}, {@euid_gt={'euid>', r3}}, {@seclabel='seclabel'}, {@dont_hash='dont_hash'}, {@uid_eq={'uid', 0x3d, r4}}]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e20, 0x81, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xd1}}, 0x101, 0x10001, 0x4, 0x7fff, 0x401}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000140)={r5, 0x48, "09b09c39f8327458bd35fea0467c2ba05b6e7411b12a81748a59be1c78c53e1acc0815d0d475659159f6cd58dbd2aa9cbaf8533a1d5b5cd8163bb258b96dd1f89bd4b1ef987e4a94"}, &(0x7f00000001c0)=0x50) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x7d, &(0x7f0000000040), 0x102e2) 23:32:24 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000fc4000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000012c0)={0x0, 0x10000, 0xfffffffffffffbff}, &(0x7f0000001300)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000001b00)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000001b40)=0x14) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000001b80)={0x0, @in6={{0xa, 0x4e21, 0x51, @local}}, 0x5, 0x4, 0x8, 0x1fb}, &(0x7f0000001c40)=0x98) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000001c80)={0x0, 0x3, 0x80000000, 0x7fff, 0x3, 0x1, 0xfbee, 0x7, {0x0, @in6={{0xa, 0x4e21, 0x2, @mcast1, 0x5}}, 0x4, 0x9, 0xfffffffffffffffe, 0x7000, 0xffffffff80000001}}, &(0x7f0000001d40)=0xb0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000001d80)={0x0, @in6={{0xa, 0x4e24, 0x7fff, @rand_addr="88d62bd1ecc2a5a0d3f8fdcef39e6fb9", 0x101}}, 0x2, 0xffffffffffff8000}, &(0x7f0000001e40)=0x90) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000001ec0)={0x0, 0x1c, &(0x7f0000001e80)=[@in6={0xa, 0x4e23, 0x4, @rand_addr="dcf1792551080d376932e36d4a2fc72f", 0xb428}]}, &(0x7f0000001f00)=0x10) sendmmsg$inet_sctp(r0, &(0x7f0000002080)=[{&(0x7f0000000000)=@in={0x2, 0x4e22, @multicast2}, 0x10, &(0x7f0000001240)=[{&(0x7f0000000040)="7f1c136b237625e176b5efebb69dc4a85cd8799fbc9eca2a2e51c4a868ea9cdf286e31febeb8df81b13030a31b9ad5a6e27eef54eb9f97", 0x37}, {&(0x7f0000000080)="9349d0e516493517f17c92853ce192c80e2bd4a80f8ed4aee1ecc75fb105616c913169c0e16060d7f60a3d280c47a958f46fcfd5dbb2a1711b5fb2485f5afd96820ae48183c34faa1adbaf11216ad278b911b9dc4ffc2e7caa13666f492b368f5f413bc4a2fc40c7f00da321f02f9bfa17b536e044d2e9cef0c8431a6ebb5a3d8e1d1854c8e4ca3103b10072c606cb1923f5e5f6b38da43d8f9c0f029fad4df58b72a571d23331b1b49d46eec3", 0xad}, {&(0x7f0000000140)="328552ea172b7c", 0x7}, {&(0x7f0000000180)="1de998b224c8ca504bf2851f4d8eb7df74e8e0b9d9c4709ef693e67bb695fc8b07b91e4d99223894ae1ad44e899c83bef3e40e339d6a959404fa97f29fc706db5549ad48574b097b12155ee09258e8e62a209b50fb457d6c9df6", 0x5a}, {&(0x7f0000000200)="dd947bdf0818ea67", 0x8}, {&(0x7f0000000240)="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", 0x1000}], 0x6, &(0x7f0000001340)=[@sndinfo={0x20, 0x84, 0x2, {0xc000000000000000, 0x4, 0x20, 0x10000, r1}}, @init={0x18, 0x84, 0x0, {0x1ff, 0x0, 0x9, 0x2}}, @authinfo={0x18, 0x84, 0x6, {0x8}}, @dstaddrv4={0x18, 0x84, 0x7, @remote}], 0x68, 0x40000}, {&(0x7f00000013c0)=@in={0x2, 0x4e22, @multicast1}, 0x10, &(0x7f0000001900)=[{&(0x7f0000001400)="ad060f49bf6dfd3d351fab45b7e05da0a291639a974eefa6390c0e519827a79abbcf0923fd04f9b97125ac8ed8ddf7f4c1bd1e4be1961f14ede8547a6b5c33c28581c79b35687661267807f3c6e78fac6044660bdc44b738a6205f8d51bc38dc78245787cf46c57079c8cb360e1ca2720b7819e94f73e97e6b965c0be64947f29e0eac18bdf45974e3006a7c7c786e422ebf47ae0505d51942e8fee455965b5877d9f3ee180f1faa7ea438604bd43b55b50cb67440c3678f201e6634", 0xbc}, {&(0x7f00000014c0)="d1608106f5941a8866e62b119fe8aa90789d0acc694d460f6ddbfbc63ff31c74fa7c70f4964ae836d887376f414e6c4f7d7cabb62fb6318ed5321d2eb17593a54add023bc50e39371ba7ab58f1ea6a5fcf7dac2f02085e693982b7dd1aafec0300077ee309830e", 0x67}, {&(0x7f0000001540)="d4d2869cb453f11b7b1b581a797321a3f1617727364a39c3e937bebb4ed45e217152acb9ca8080032e8b14a3c0113000bdc3e7fffc953345bffb294d696045fb22e8161a513fec2e274a914a449c1bf6371476bc018e", 0x56}, {&(0x7f00000015c0)="860681a8847bc94b756d9dbb40d2cdceea191b73067c9d5427d018c7ce5b8c10", 0x20}, {&(0x7f0000001600)="c61f6ed2a3763cd2efa3a8ab9e8d7000f16e9b8352540acdbdbfd01144916101e2099a22a3e5338489f231f464e6931c8f2efb8dd92c0bb1bb0ef28850609878e66a1fa3669864479449ffa95e8c9d2335a91b420d4da454c471b3aad9008f5609f646598eb21b1578ab93c2cd0973a690091b65282a1104eefa5ce2f1e9cb73bf5dad70f5245cbafdb78fd5398fb11cd1a1d3788cb62e4ef5777b05312a8905d89d1bc9161f1c277bacc729d28421d5c6d904338c39", 0xb6}, {&(0x7f00000016c0)="872d8712774b82a0fd464fab037ac85d9d37c5a95993773d0f9a510a74803dc2ebfabb384a489543fd0e40a3c5ec54b4f550994c6b689ca1bc72641ec5e0c9d07ec5549569208291d52cf4a448eeb8a8732ea0f21b7cba6efec68e3130c7f90bcc1ccc", 0x63}, {&(0x7f0000001740)="b6c661e8644e8862266f2fcb492a2ee1d4eb6174317faecb7ccc7b903fa17da488760412fcf755a98320fd3cb2d0fe669d4d00ad07a14beefba2edc1d89c4da5ac42e027bf7b6d9978901926bf604d4152be991764bfc31a387d4a0c", 0x5c}, {&(0x7f00000017c0)="9e8e2ef7f04677c813bb95679867ae5a3711822d38a8373518792ef83300c9d0da9a52a9280ae8cd049a9e72f327bc60e0ba94add038f7c894afccc689c96598925a0ce180b08b7e240f163204dab61580a9ecda7ffd2dc6b267cb5da4b6a9b3dca182cf666f2491103591b30775d69065c10965a0ffa21aed229fedb939d10b27b671ffdde4b7ca7fab495182f4e0a90de093c1d5eab88c48eb4ddcb9ee9c1c68e61ab4fae877484b1839f7fa44179570a152e2571f78c54564b44b5eebcf30af89", 0xc2}, {&(0x7f00000018c0)="bfa6ec4c87bc9f495f2aba98188ef3a16723c86e70527c894d5246b52dbdbbd2507dde1ddd9f4a985f660c", 0x2b}], 0x9, 0x0, 0x0, 0x1}, {&(0x7f00000019c0)=@in={0x2, 0x4e22, @remote}, 0x10, &(0x7f0000001ac0)=[{&(0x7f0000001a00)="5b59bcba4af247a32aaf3e70fc5cdf2ebd2985ca738279ceca88efe8c747d31e7ba1d09f", 0x24}, {&(0x7f0000001a40)="acc22ea1928c67f310436dec35578c22c90c511dcd284bb7eab1da075fea12dd0d5b608857d3d93e23642846a9db9c83120a7315f6c381883f06994a75228a80b01f5b32de455bcfad425547f32553df06ad0db938a060953e5f252eb71ebe4168ce66178cbef2e1ee9076326a1d5c82e23277d8956c2b2caededa11", 0x7c}], 0x2, &(0x7f0000001f40)=[@dstaddrv6={0x20, 0x84, 0x8, @remote}, @authinfo={0x18, 0x84, 0x6, {0x4}}, @sndrcv={0x30, 0x84, 0x1, {0x40, 0x5, 0x8, 0x8, 0x6, 0x2, 0x0, 0x2, r2}}, @sndrcv={0x30, 0x84, 0x1, {0x101, 0xffffffffffff0000, 0x9, 0x32, 0x4f, 0x7fffffff, 0x5, 0x7fffffff, r3}}, @authinfo={0x18, 0x84, 0x6, {0x80}}, @sndinfo={0x20, 0x84, 0x2, {0x8bf0, 0x0, 0x8, 0xfff, r4}}, @sndinfo={0x20, 0x84, 0x2, {0x8, 0x5, 0x7, 0x4383, r5}}, @sndinfo={0x20, 0x84, 0x2, {0x9, 0x8, 0x4978, 0x200, r6}}], 0x110}], 0x3, 0x4000) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000002140)={r4, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1f}}}}, 0x84) sendmmsg(r0, &(0x7f0000573000)=[{{&(0x7f0000db5ff0)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000542000), 0x0, &(0x7f0000a50000)=[{0x10, 0x114, 0xffffffff00000001}], 0x10}}], 0x1, 0x0) 23:32:24 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x44000000) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x7, 0x9, 0x100000001, 0x1f, 0x80}, &(0x7f0000000080)=0x98) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f00000002c0)={r1, @in={{0x2, 0x4e24, @loopback}}}, 0x84) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000380)={r1, 0x1, 0x3e, "4e010d4ee14986366d58539f7b250b311ee62ea68776e66910a91c56f449222f2835c4ac17e5970476387d8f6a93c3fcee1cf28593dbdbaba78d3f0c335f"}, 0x46) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 244.049715][ T8331] erofs: read_super, device -> /dev/loop0 [ 244.073334][ T8331] erofs: options -> noacl,user_xattr,user_xattr,nouser_xattr,acl,nouser_xattr,noacl,fault_injection=0x00000000000096b5,euid<00000000004294967295,subj_type=,,func=POLICY_CHECK,mask=MAY_EXEC,dont_measure,euid>00000000000000000000,seclabel,dont_ha 23:32:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d3000/0x4000)=nil) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000140)={0x28, 0x2, 0x0, {0x5, 0x3, 0x4}}, 0x28) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000080)={[], 0x0, 0x243}) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) socketpair$unix(0x1, 0x8, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000240)={0x0, 0x0, @pic={0x0, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80}}) [ 244.179414][ T8342] IPVS: ftp: loaded support on port[0] = 21 [ 244.195322][ T8331] erofs: cannot find valid erofs superblock 23:32:25 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x35, 0x25}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) lseek(r0, 0x0, 0x0) [ 244.299454][ T8350] erofs: read_super, device -> /dev/loop0 [ 244.305210][ T8350] erofs: options -> 23:32:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) setxattr$security_smack_entry(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.SMACK64EXEC\x00', &(0x7f0000000180)='(cpuset\x00', 0x8, 0x1) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{}, {0x0}, {}]}) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f00000000c0)={r2, 0x1}) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f00000001c0)={'bcsh0\x00', 0x7fffffff}) r3 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r3, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c}, 0x24) close(r3) [ 244.468731][ T8350] erofs: cannot find valid erofs superblock 23:32:25 executing program 4: getpeername$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000440)='lp\x00', 0x3) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x44002, 0x0) ioctl$NBD_SET_TIMEOUT(r1, 0xab09, 0x7fff) bind$inet(r0, &(0x7f00000006c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) fsetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000480)='lp\x00', 0x3, 0x0) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x220200, 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000700)={'filter\x00', 0x0, 0x0, 0x0, [], 0x8, &(0x7f0000000280)=[{}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, 0xf8) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) fstatfs(0xffffffffffffffff, 0x0) ioctl$HCIINQUIRY(r2, 0x800448f0, &(0x7f0000000680)={0x0, 0x0, 0x80c2}) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f0000000380)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e22, @empty}, 0x144, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='rose0\x00', 0x5d6, 0x4, 0x2}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r3 = semget(0x2, 0x2, 0x200) semctl$IPC_INFO(r3, 0x4, 0x3, &(0x7f0000000300)=""/91) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 23:32:25 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x1, 0xffffffffffff8e77, 0x8, 0x5, 0x6}, &(0x7f0000000240)=0x14) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000280)={r1, 0x3, 0xffff}, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001ac0)={0x0, 0x0}, &(0x7f0000001b00)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001b40)={{{@in6=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000001c40)=0xe8) stat(&(0x7f0000001c80)='./file0\x00', &(0x7f0000001cc0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$erofs(&(0x7f00000002c0)='erofs\x00', &(0x7f0000000300)='./file0\x00', 0x8, 0xa, &(0x7f00000019c0)=[{&(0x7f0000000340)="da129ba9e902504632545a8bb74c70ce8ad89eb62955d62160aa221cb99389793234f0a8caab28543bb6a02e3e4255dc90cd4ea4e25d5d8d94c79c12d03b1000e46b8ceed2cdfcddeaa8f6b4f649e806bf0f8bb71eeb6e6e79f3d2c865e9f08209353204768b7f4bb766beb943ef0784fd96f27fa1a9e04b0dd28638a624527307511b8663377b81f54a1abb972a3052093df090dce00c12e6747615082c49a0d50dd5f8aa923f68a4f29e59be61629c13110450f7b5c07b3c54cfac4463cd21e0adf7", 0xc3, 0x9}, {&(0x7f0000000440)="194c19b1355a7c9d3518ba2a4d538cc052235653f046495c2f3ad8c67324b03bddbcf97afbc3a2ff47cf931b3d299aafa2774980aa0c06d4968e3fbe311ed4d028702f998f882c312e5d1d90de9f68b3ceefa8baeee4745c5f265dac89ea", 0x5e, 0x10001}, {&(0x7f00000004c0)="c35a9b5b52ac755db78e38bc73c9f404ee6203ae08913e4c6b7ae0cc7fe6ec423c1b35f39eb72a660015c2d0cb0998cf069ec510d8649aed16161df859912261c362f3a40e29af6099f7195e186e8d266fb586f589b5eba8f16899e48294331bd75c754a64b2b7550b37932c84c6d8e1f5d4a86745626c4f10a0d27b2adae7ad836b26aed3cebe0f60b4688019c4876d84e26f0756990984ecf008a576d826df16ab9795aa2566fd8dd32afd4432a9e5d65b51918069672095d522f8cbb8829f402a8716aa7010dea98e18da55d6d4d9ddb1a08800ed36c46e61910fc8cb3f7c47c967fc5b0b0afb2215730c2f8e66385027b68e479e5c1910366ba8f45f012b8c6cd1453152af42e82fba20cd3c4216b1a08395b55b49184dbb9f8204733a08af979ff673b0920083c89b9c3a42c1ffdee5043844e4ea7ec08bcc0e409994716dbcc71be6fac4451032cfb182d2c356526b2d9fcd62656600c7355bb4f4ff5a751498e3521749b2450339d5f582789ea7c62f4247419d5f4bbf2ddc158a86e76cacf393d6b3dc6021d805bc6cace31ce088e1b12e1e8624ce1af757889dc21e5f048319e7a2a7db0a25962df7e9df77fa9c0ecf102c1ab117486a542e973ce6d66738319e9250dc96aade4f426c8e907438d41a561314027d024d793cf1eae6dd2ea855487c298a931ba5f5dceaabec7495f761c2fc2969146e2f24428a0a046e69e2e1dc9a2a1c6c348cbf993ba95d5bc74597b95503eb20a528351c90df415e80349fd3def6f9bbc4051f2c11790f9e3ed65e2892846229f3f7352bc36ff32d3b029517e44d9e4db03486fc250ef0d1931a74a4d1f15aa79397cdca718886b1edc77f4b42bf1cf43984a925a9f8eebd78c2a0759163b52c25cfb8bce1c5b4b9ddbacdfa71a79d740d8ff8e6ae598c8532bdccf871a1f2763ed05e4d8e0ea77fd32cefdadd7e201be77910c615c431d4e6fa0dcfd24a9844a40919c22b05b7d470e77382c88125e8ab75ef1b067832bb7ece7e940ae1607c6826082a291912fc9ae7a7e8142275b7e583663ec45e6fc94d35ffef5200167b9cc01cce03c9c2970c2aa28629fab73c3e6c7357eb6fe060c0fa624a43bac0f28e2d58771cdbe988e3ddef07c933ac79397f7d0cf169bdf3fe09358c09a2655a4cd3ceeb6b8ec0d9063a3269328da6789c0026c392fcbf1be4ca493373fe5ed4b85929e6fd509a5da2d94bc75414d98961b464090c883a2735827dda955a0dd893bb891c60b1a8865d6f36510891e67dc8c20afb7de1a39abd15ffb2e5f06829401cd0927b1fc7494d4da3c6bcb6b22546ef523111e56013ac73fa523f447fe851432d04c5703a466cca4c2418858f9c7d79ff9c3ac9ad7e04b32fb51f27cde515888a79a1ede5deae12a532706a0238812492b50e46f99add4c15c56f39f090af3c0b0400e2be744c661da1962d0b3b12cab805ad7bc45fa5db3bcea1da11ffa7939a0a93d2454798f298f59b20506bd0de6fc406ad50225cfd33031cccb1afc6b2bc6ff6d746eb9c5452b1b69435800042b0b996570256d167fd2e939ca115a7c042b1ce966a28fdc5a6e35e906a926177f2658f5bac61a33a92a1cb3f347fb297d1f5e84de6bb5bd4555bd18e15d1ddb3e89a966f50e65dbb97c9d56bbbda74feeecd6a700edf9c522ce3ff833e195ec718f5a06cf05a64c2f175b7175d46bd13bac4b998974edb2bbe3c115c38b86cfa68d7fdb42db3090c3fde88cdb2b56c3535e161ef838b38d1aea15cbd9cdb750e6e38d32e73179c7a0a17d363e14109e07221c4b5c5cdc7cd26f3449055d809bf0321c932b6a46e5935efec2f71af452b8ce30b65503447195d034fc6c3bd7596aea183c58ec4161686a3d6fb9cb991d90899de19a9ea0a03e64825918396322df180ce66a093219c43a4b1cd0fd2411c10b48258ef0e8073ee27284ad8e0821b172e20aef62b235f10ea9e1e82f9bfbaef0f4079e38f3f93415cd578b96dff30a3c25ea541e5c491615ffe36e962a5ac9e5329574957218f24c9567ce457da9bc180c9298bf2a9e686a0e15d58f67287ae16463bc99333af8a468991a0bffa221dc64cf4bfccd1580653971f34cc73f517c889a53a8b223f5d48706e4b7b777630b2c2058941a038849392c5e6dcf745a1e9589b77c1653f41c7cd868828315c11840724c97140c11f6637c478a71b37c3c9910378236ebb7e4e747bccef2844c8c7adb9e354e876ce7d2b1cabd945ff104f8f68a43dd7bc48f70ed9331ede248e16dfd8b487371fc95681162233d33e32f1638cdaedfa3e3ddad2bc09229cfa22be2f47b895eabb428f013a4a80731c26ab0166f68f1dbb54ab0aef8a53d72f7ff6bc909b3f8c72965d2886278020bba09a99a591de3a164218f434b6eaa5566535ab2bad1abe1ebeb766f8928b181d4c9017345289b84fcae4304cf0ba6e64ec3d72f29d6ccdc6515685be105357cb17061433af1ba127b4d7e2adf112805b90ae38d98c9746b90933b32b49c07965449b23d0e42694cd1b8317d0de45a40f3b425549f5dc8457b5f8de2bcc453ceb20ca1c9e73a49cfffe31c2707ce5a2830ec17dbeb7812fae99061c273138255d2529b730441c2696182b3ac7f720e8b338e47d028040b8e1d31c5bf01b3dfe514552cca4a67b545d130ee6d7ef2cf2d65ffb231a304847302e2a09436b4e4d28de2d247f7cffae47bf9155c5f7bf1621bea971902b0da6a45e2ba7a6a81b2ce0c85d0f657ba54373bbbbefac1c5aad113c6e003a38b37a7dbbf4e60306f806b60ae88e9b3a2e8eac45e6023ed814a7304c6d3e0e5f75e8c83a6803b345b0755e732db75582dcff0f2226ce3f2c0f84fa8e75ac551874ac0387b20dcc1097bf1fafb9068131ad266b835fb09783245b3be60ec4afc38e0c1a6efde16fc750cc5226827e1fdd298b0f9d3e897febc7675ab26dbfdc6b44fda2539550f73cf0dbb94c9767b84ad9c18df6097567a2a8af5510e72f4072e554aa2aaaf021a4ef66899d907ff5c4e680f9a9a1a3e3184c990fd54c779515e73d74c44bd25f7e0a64b6a0f0fe9b3d9f04c57ea2a5d633949316f08be608d364757cc5eaae019e3cbe27704d1216cd02c9ef9c6d05dbc4873fbbf6a736c3ecb2c50dc93cd212dff099df039ffadb2733f1b8588db0ef25a2f228743a2f463024ead03b47214cbf4c31cddb4ed4359e7c303d7444578d061ddff45430bd52950f4f966c4bacf6bf4dcb2495271a3e33528bef1c7be6c3b6b5ed25545be5b49cefcce422e95842239b41a8cbfd4216387cded7fe9f49d12a35b5b99098741b8caaf0dd6523fd9ad342937f60c6a06ef80d6cb27a3542420abd4b6b688471f3509093cac0aa34be271b0ef3f134b8136706b2702d417acf6648ffa2ccf3da75d1493d35f187cd70295538b9daf2ebeb3ab2e63ba587bb4f44208e73771eafb51d6c4d9dcc9bcad70f58f2b83fa7bc2a24fafb8da7ffb1a62286f0f70cee50935785e39c0cf75d2018c2d8850ec24cdc3f4110d91caf14c13ed1c7f8db26ba2b246f6320e262d11c3d73cbd05698b9ac45de6ca962910c190bd66def774ddeff4244218f691bea00a933fda852649639f8d9820a515cf7c9506d5f0792956253f1aed046e3027eecbcbc6bf80de3f61fe22a9b12cb24283157cbcb8e150a0ca28b2145183f01528f819f9329e747eef7f78cb9120333622aa9573d21f40d1cb9e3a411f364870252d9c9dcfb256e06a2a177fb172a7042b7e28356f402b5e47ca17420216e0fb14120329b25244a13b79f5d58da747a07b83791afea2699ce5630385539d0f67ef83f1fdadb0bded6f98fdefa44a741036c7fbeae03a06ee82e0f79a4253798205696890f8e878ce41479d77e8d3eafdb766db1d2add1865862c37cb5d424ef0f92cca28867e9d9c2f7cb2834e2c3883804b1d189bb5b3ca18d10bb5a31941192ab56cafdde3c8a63ac020b34bdfd6ef7af87e8eff450882883ecbde74b47246ed7bae94d62a78d718a86e36629d394f2a48faee5e0333d2a2644ccfbd75aed71e77d8898a7ddea3faa1fbc5fba5c978e59ad6193e859a49983064722265eb0292177757bd2490f4b500b6e942d6e4b4bb908c6ee31560a22a2926d5c1e0082b36653242b22f244cc1df9804b1ec0b8e0db77d5ec2bbe9965a0618f3abdfd7215dafbcb1010b1c707c6649ceacf6f133888b58b8b425f7dd2268a22a8baefdcff2a878db29f3859824f34c2ead266b268869e952bdc816101b55db60d6f140b1f05cba56baca0bc729314aab85b5be03e53b35b15ff85998fdf6418c6017d8d5f475da389c9631867c5880b49023046b8b43147c109cd8d1dba31e6a840b45a8f0f725f6dfeb79c6567c4fc9703fb5be6ada981e2288961b895f9ea03488ba5b12f185b7e3b79ece97004b0765d6866077dbeea7810f5bbe981ef404cc8d64797378daa09e54cf0de915d88517483567a7a8ed67d0d68ab623dfedcb47730ed37077673bffc144c2904cd2e80274329b30a311fb3412cfee6583f3e988a201347627b0affd372ac905d2d1ba23ef1609cbf3138ec051ece80eb6b758f4f56726611529186b0b16620739d8639d22b3294e2aede82b4541cd624c354e458e117f488b939ba50269518a112b59182ea1bc457967b9092456e13a2cb6ae38951dad97d738d3620de5c931ebd5e5d6d4281f9df060ba62a384b46773f2c30819b519c4e3d41d54996b1a19692b073e6ef8fd0fcc1440d3f850ffe28e47ad0bbf20aeeb25031e9cc014b5983bd2ecdc6d0c4aa6200a216da781a7afa2b5fe10a6ffb125e47bbc9b59a5967eb8d23fd4936cdf61e207d9e596e7473ca4f44d49999f12d3464db39259bd936e9206405880c2291c7b55b53f2393e736ed1c805da15b4113093cac6902b6ba906159ef8f421af6df4c30ef359780c3096a5504100ee1a811334ac0a36146a1e8c5900a3fe9aa12b6ed840c2dcbad308b2e1f9a43a55de99e706da0074f9213acfa40e73a410c2f36b5ea66579e98c357a304d738ff4fff5bf22a78c42594d35773eb639539c89638e09fed0969eb0831d4166194d4942ab806db8aade83bb9a7b3a2aff973303d73be3691d57ab9766ff4da02087f20f949ca22cf0adfbf7a213d29cd52c9c315ea10e65306f66912bbd9c842f4b532f0c07058a6b79f2dfe002057462125027af43a509c59642b71399d13663b2a4c5dc687d8e7c55f6d3dc38c6e647d0f47f9fd6b54603c286536e2fd424ad912dbd52aa223496ccdf23af781e47266e411d31cf1b0bdbbc4c15ed98466266ce3bb8e6fa9fcdf43f49579e8d1ff6c4c457689510eab1ba72e277a71d690d77d4ebd1a9a1e2983cd729e4d8d6e06121e86408e9cb06ba1b2c73e079790d3c9993b858246e765d79d72579e96395d28b64ef90be27f70fadaa10da38a1edce0590c5039bb5208fae81fcbe2420a47b39447fdd245a5eef6dfffb59df5ed01e82e0ae278c91759eb943edc33879b5de220aa3b6662b1733bf351c0f9a6e7db625260675afd12f44860fcbf9b0e81cfaf171cc4c0e1212acb5a4c539571f2f36f5fd63ec76ed847b535b47e34ea649441d534275c29ead8acd0165f4fcc1b297a23adbe332ef089f13050de0d72c5da1eb7d55d81f534c390e0ee75a1ddad7ff519669537b798be4c07515b4007bbb44ab9d9b32d607783d2763b4bc21eed1f38f5eb6849df9eb23d7554c1860c8826f9683f67d995ffc368a76169d52aa9fe63c379d76397c96cd4a46981ce68f17", 0x1000}, {&(0x7f00000014c0)="7d69b6f2e455108eb3d7d37a7f71a4f3d30246c2142e6791a190cc9f32f17173f5e36c68550570061a48b58e2319c42b345e6367203529846c44c393a3a193ea37da17a2d0223e69c7286e170a997589d3a37518825186d924b70ac2b06903b8cf00db24bf4e17f14f35473ab478cd7ccbbd8a395f5fb592492fcd29013b285957a2d2fef3aee39b4669cc0f62d71164ca9d38c9f90808ce5d87c43e6b39854055380e7997389d74b08ced3fad61df25deb8b301eec75d224f3a12a2be19962083517a032d294dd2b21ff65063789b5496f4931d3691f4e8d519c484dd565b5240efe55ea9bb4734", 0xe8, 0x3}, {&(0x7f00000015c0)="bb9393036a99c51570f1c5557d54cf4654887189965c85b42cf17ed46c732920ecb571a9004982", 0x27, 0x7}, {&(0x7f0000001600)="14818ea58e752839bb4cd09f1964b871db92540b32ba954c2edb51683c311a960ce4cbe64f8bd7479aae36c106d77bebc7100948b1b23d1cb985d43c538c5da7c9c06d98804e85f3bbf373a72a47cfc54b1f24477d82d8e2e46fbb6d8879c718d9d22c6b38bc86923fbd85b0cc107c518dcc9df810e5c0c22c27987a697470c6c902299789d354d89377868583aecbb31a0bb585dc47da734721b96fa2feb98cbc74f1d1935c783b46e78d594537758f34071b9bd6adc1e77bcf9717cf7239c5251648df64f6f9113252a78077549f68104563f253f5f33e81e7a5d6d7ac569c609c73", 0xe3, 0x7}, {&(0x7f0000001700)="ed70435cbfd0cf48d13849e79e4b5d0170719d1c709f4a31982addd55ebd6b71b42415d653af800d6cb27ce4c1419a83ce3f359d5b350a3a8f8a96a9d1329fd97a38a474ce90cf897a98309623f32d29c63cf2c11aa138b08d73ffa396922d4839ab0fcd0cce4cbd9470de4362b45a4c950474c979c037bf1507b3e6d8dd53ea8a0423169de0dd04078bcf9fddbbbbc32ac9745fb31ee478037710b3b5e20095", 0xa0, 0xba4}, {&(0x7f00000017c0)="0da256a65f6d9b3d8f465e35b7d2dab5610007288a3970efb7ddb23259383fae5cccbcd7f0d830bc266e39b0b78e5ebd6ed5a06fca171601e4dfd510d68ae1e6172df0011a01b02e45b6bfd9ed519a9c00cd8c2cdbf69831c4165ab87b857b2ba8a390b122d9ef2782e61ad867f0cc23b24c14c8992fb38f67ed7fe93a9fc78dbdfa0befb15346cde89ab4a90bd34e5c98da8e7c88cf70fd3ff9dea55cc6cd228d014397480fcb408d22c99dd62311ec22c7f3a8a85a1a45115f3544c12466ff1dffec19755dceb1483ab021", 0xcc, 0xffffffffffffffff}, {&(0x7f00000018c0)="002aebae692c3a54538bca48c2493307b9a453c7353dadaac5a8ea5716a6", 0x1e}, {&(0x7f0000001900)="f04a7a2eeec1b4294dd06f68d5d2424d462849caa9eb571b92961199d214c5845f0baa54dc1a583739e3eb9846a6f9697ef58b0585a4786be25ffb957689fdcca2bfc67c54866fa32e97cd9762917f7555a59f1300226bb96b068478a08633dc1069dae4a2d776e4da40d44e95653a307da2172c6d570e8820ded798af32345ff8754ee0838ba3d07433909730478302a0b2a5ff827e2b83b60c3e4159d4bd2188", 0xa1, 0x1ff}], 0x10, &(0x7f0000001d40)={[{@noacl='noacl'}, {@user_xattr='user_xattr'}, {@user_xattr='user_xattr'}, {@nouser_xattr='nouser_xattr'}, {@acl='acl'}, {@nouser_xattr='nouser_xattr'}, {@noacl='noacl'}, {@fault_injection={'fault_injection', 0x3d, 0x96b5}}], [{@euid_lt={'euid<', r2}}, {@subj_type={'subj_type', 0x3d, ','}}, {@func={'func', 0x3d, 'POLICY_CHECK'}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@dont_measure='dont_measure'}, {@euid_gt={'euid>', r3}}, {@seclabel='seclabel'}, {@dont_hash='dont_hash'}, {@uid_eq={'uid', 0x3d, r4}}]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e20, 0x81, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xd1}}, 0x101, 0x10001, 0x4, 0x7fff, 0x401}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000140)={r5, 0x48, "09b09c39f8327458bd35fea0467c2ba05b6e7411b12a81748a59be1c78c53e1acc0815d0d475659159f6cd58dbd2aa9cbaf8533a1d5b5cd8163bb258b96dd1f89bd4b1ef987e4a94"}, &(0x7f00000001c0)=0x50) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x7d, &(0x7f0000000040), 0x102e2) 23:32:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) setxattr$security_smack_entry(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.SMACK64EXEC\x00', &(0x7f0000000180)='(cpuset\x00', 0x8, 0x1) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{}, {0x0}, {}]}) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f00000000c0)={r2, 0x1}) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f00000001c0)={'bcsh0\x00', 0x7fffffff}) r3 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r3, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c}, 0x24) close(r3) [ 244.853988][ T8369] erofs: read_super, device -> /dev/loop0 [ 244.889975][ T8369] erofs: options -> noacl,user_xattr,user_xattr,nouser_xattr,acl,nouser_xattr,noacl,fault_injection=0x00000000000096b5,euid<00000000004294967295,subj_type=,,func=POLICY_CHECK,mask=MAY_EXEC,dont_measure,euid>00000000000000000000,seclabel,dont_ha 23:32:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000000c0)={{{@in, @in=@local}}, {{}, 0x0, @in6=@remote}}, &(0x7f00000001c0)=0xe8) ioctl$ION_IOC_ALLOC(0xffffffffffffff9c, 0xc0184900, &(0x7f00000006c0)={0x3ff, 0x0, 0x1, 0xffffffffffffff9c}) fcntl$getownex(r1, 0x10, &(0x7f0000000740)) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000000) r2 = open(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x0, 0x0) mkdirat$cgroup(r2, &(0x7f0000000780)='syz1\x00', 0x1ff) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f0000000240)="745a512f74437809c395e626eecfc9dd01e8fe1b31db76cc2e8a") fsetxattr$security_selinux(r3, &(0x7f0000000540)='security.selinux\x00', &(0x7f0000000580)='system_u:object_r:wireless_device_t:s0\x00', 0x27, 0x2) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setgroups(0x0, 0x0) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff56, 0x2) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="f8750653bdec2298010000d2de1fe33c1694a6000000a451ec34c3e3d61321071bf0a289eb0000001fffa0fca7986e7eb4838ecede96e76477461de300b58409acfe4493d3279e85549501b6e82d77acd1dd2cc8b9d3da6344d4d68f8e5ca902761a4a071e93413665d98f46b1539a01bb6cf915b8ddd2a3aea648e363d8b0a62e311ae85cc7a672da33d3bc5d07c0872526f5fb6b2831b6f481ce68300d43bf335608e7b99887cd40be633794d5a512ca587beb9f297ec831f976c5129250d2f5bd1d3ffe47858929db2873d0f045383854b0c9b3b6478149e5"], 0x1) ioctl$RNDADDTOENTCNT(r3, 0x40045201, &(0x7f0000000280)=0x1f) ioctl$TIOCGSID(r4, 0x5429, 0x0) syz_open_dev$binder(&(0x7f0000000700)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000200)={0x3, 0x20, 0x3ff, 0x101, 0x4, 0x219, 0x101, 0x5, 0x6, 0xffff, 0x8}, 0xb) sched_setscheduler(0x0, 0x0, 0x0) getrlimit(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000080)={'lo\x00\n\xcc\x00\x00\x00\x00\x00\x00\x00\x00\x00&\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffffe}}) r5 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r5, 0x402c5639, &(0x7f0000000000)={0x6, 0x40000000005}) 23:32:25 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000001c0)='./file0\x00') umount2(&(0x7f0000000080)='./file1\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000040)='.\x00', 0x0, 0x2002, 0x0) [ 245.041522][ T8369] erofs: cannot find valid erofs superblock 23:32:25 executing program 3: lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x4080, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r1, 0x1f, 0x2, 0xfffffffffffffffe, 0x3ca4}) r2 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0xa44b, 0x40) ioctl$RTC_RD_TIME(r2, 0x80247009, &(0x7f0000000040)) 23:32:26 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000001500)={0x0, 0x70, 0x100, 0x6, 0x79, 0xeaf, 0x0, 0x5, 0x223, 0x1, 0xff, 0xaa, 0xbe79, 0x539d, 0x5, 0x0, 0x2, 0x80000001, 0x3, 0x6f, 0xffffffff, 0x8000000000000, 0x1, 0x100, 0x2, 0x1000, 0x4, 0x5, 0x4, 0x5, 0x991, 0x4, 0x0, 0x1f, 0x100, 0x6, 0xe5, 0x7, 0x0, 0xd25, 0x5, @perf_config_ext={0x8, 0x68}, 0x18, 0x5f0, 0x6, 0x7, 0x53b, 0x7, 0x6}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup3(r1, r1, 0x80000) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f0000001580)={@dev, @empty, 0x0}, &(0x7f00000015c0)=0xc) r4 = getuid() setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000001600)={{{@in6=@empty, @in6=@rand_addr="3f40fa7870e3fea7ae312c62d8b18930", 0x4e22, 0x0, 0x4e24, 0x0, 0xa, 0x80, 0xa0, 0x3c, r3, r4}, {0x19, 0xfffffffffffffff7, 0x8, 0x3ff, 0x75a, 0x6, 0x9, 0x7}, {0x9, 0x9, 0x1, 0x81}, 0x3, 0x6e6bb3, 0x0, 0x1, 0x1}, {{@in6=@mcast2, 0x4d5, 0x33}, 0xa, @in6=@local, 0x3500, 0x1, 0x2, 0x14000000000000, 0x7, 0x80}}, 0xe8) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='pids.events\x00', 0x0, 0x0) r6 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) getitimer(0x3, 0x0) r7 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x4) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r6, 0x40045731, &(0x7f0000000100)=0xee6) r8 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={0x0}, 0x10) ftruncate(r7, 0x1000000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f00000001c0)) sendfile(r6, r7, &(0x7f00000000c0)=0xf10001, 0xeefffdef) getsockopt$XDP_MMAP_OFFSETS(r6, 0x11b, 0x1, &(0x7f0000001400), 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r8, 0xc0305710, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000001480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_rose_SIOCADDRT(r5, 0x890b, &(0x7f0000000280)={@dev, 0x1, @default, @netrom={'nr'}, 0x4, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @bcast]}) ioctl$GIO_SCRNMAP(r6, 0x4b40, &(0x7f00000014c0)=""/18) ioctl$sock_SIOCGIFCONF(r6, 0x8912, &(0x7f0000000080)) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x5, 0x1000000000000914, 0x4000000005}, 0x38) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0xc1, 0x4, 0x4, 0x0, r9, 0xfffffffffffffffd}, 0x2c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000001700)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000001740)=0x10) getsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000140)={r11, 0xd, 0x8, 0x1}, &(0x7f0000000380)=0x10) setsockopt$inet_sctp_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000340)={r12, 0x1}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x7, 0x5, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x1000000}, [@map={0x18, 0x0, 0x1, 0x0, r10}]}, &(0x7f0000000180)='GPL\x00', 0x80000001, 0x1000, &(0x7f0000000400)=""/4096}, 0x48) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(0xffffffffffffffff, 0xc0405665, 0x0) 23:32:26 executing program 3: lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x4080, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r1, 0x1f, 0x2, 0xfffffffffffffffe, 0x3ca4}) r2 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0xa44b, 0x40) ioctl$RTC_RD_TIME(r2, 0x80247009, &(0x7f0000000040)) [ 245.693515][ T8348] IPVS: ftp: loaded support on port[0] = 21 [ 246.102402][ T8342] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 246.126283][ T8404] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 246.134527][ T8404] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 246.197986][ T8404] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 23:32:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000000c0)={{{@in, @in=@local}}, {{}, 0x0, @in6=@remote}}, &(0x7f00000001c0)=0xe8) ioctl$ION_IOC_ALLOC(0xffffffffffffff9c, 0xc0184900, &(0x7f00000006c0)={0x3ff, 0x0, 0x1, 0xffffffffffffff9c}) fcntl$getownex(r1, 0x10, &(0x7f0000000740)) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000000) r2 = open(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x0, 0x0) mkdirat$cgroup(r2, &(0x7f0000000780)='syz1\x00', 0x1ff) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f0000000240)="745a512f74437809c395e626eecfc9dd01e8fe1b31db76cc2e8a") fsetxattr$security_selinux(r3, &(0x7f0000000540)='security.selinux\x00', &(0x7f0000000580)='system_u:object_r:wireless_device_t:s0\x00', 0x27, 0x2) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setgroups(0x0, 0x0) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff56, 0x2) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="f8750653bdec2298010000d2de1fe33c1694a6000000a451ec34c3e3d61321071bf0a289eb0000001fffa0fca7986e7eb4838ecede96e76477461de300b58409acfe4493d3279e85549501b6e82d77acd1dd2cc8b9d3da6344d4d68f8e5ca902761a4a071e93413665d98f46b1539a01bb6cf915b8ddd2a3aea648e363d8b0a62e311ae85cc7a672da33d3bc5d07c0872526f5fb6b2831b6f481ce68300d43bf335608e7b99887cd40be633794d5a512ca587beb9f297ec831f976c5129250d2f5bd1d3ffe47858929db2873d0f045383854b0c9b3b6478149e5"], 0x1) ioctl$RNDADDTOENTCNT(r3, 0x40045201, &(0x7f0000000280)=0x1f) ioctl$TIOCGSID(r4, 0x5429, 0x0) syz_open_dev$binder(&(0x7f0000000700)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000200)={0x3, 0x20, 0x3ff, 0x101, 0x4, 0x219, 0x101, 0x5, 0x6, 0xffff, 0x8}, 0xb) sched_setscheduler(0x0, 0x0, 0x0) getrlimit(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000080)={'lo\x00\n\xcc\x00\x00\x00\x00\x00\x00\x00\x00\x00&\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffffe}}) r5 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r5, 0x402c5639, &(0x7f0000000000)={0x6, 0x40000000005}) 23:32:28 executing program 3: lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x4080, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r1, 0x1f, 0x2, 0xfffffffffffffffe, 0x3ca4}) r2 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0xa44b, 0x40) ioctl$RTC_RD_TIME(r2, 0x80247009, &(0x7f0000000040)) 23:32:28 executing program 4: getpeername$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000440)='lp\x00', 0x3) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x44002, 0x0) ioctl$NBD_SET_TIMEOUT(r1, 0xab09, 0x7fff) bind$inet(r0, &(0x7f00000006c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) fsetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000480)='lp\x00', 0x3, 0x0) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x220200, 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000700)={'filter\x00', 0x0, 0x0, 0x0, [], 0x8, &(0x7f0000000280)=[{}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, 0xf8) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) fstatfs(0xffffffffffffffff, 0x0) ioctl$HCIINQUIRY(r2, 0x800448f0, &(0x7f0000000680)={0x0, 0x0, 0x80c2}) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f0000000380)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e22, @empty}, 0x144, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='rose0\x00', 0x5d6, 0x4, 0x2}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r3 = semget(0x2, 0x2, 0x200) semctl$IPC_INFO(r3, 0x4, 0x3, &(0x7f0000000300)=""/91) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 23:32:28 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) clone(0x29ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) umount2(&(0x7f0000000080)='./file1\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000040)='.\x00', 0x0, 0x2002, 0x0) 23:32:28 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f000000cd00)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f00000013c0)=[{&(0x7f0000000080)=""/32, 0x20}, {&(0x7f00000001c0)=""/244, 0xf4}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/76, 0x4c}, {&(0x7f00000012c0)=""/195, 0xc3}], 0x5, &(0x7f0000001440)=""/93, 0x5d}}, {{&(0x7f00000014c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80, &(0x7f00000035c0)=[{&(0x7f0000001540)=""/4096, 0x1000}, {&(0x7f0000002540)=""/95, 0x5f}, {&(0x7f00000025c0)=""/4096, 0x1000}, {&(0x7f0000000140)=""/45, 0x2d}], 0x4, &(0x7f0000003600)=""/224, 0xe0}, 0x2}, {{0x0, 0x0, &(0x7f0000006b40)=[{&(0x7f0000003700)=""/220, 0xdc}, {&(0x7f0000003800)=""/58, 0x3a}, {&(0x7f0000003840)=""/4096, 0x1000}, {&(0x7f0000004840)=""/162, 0xa2}, {&(0x7f0000004900)=""/4096, 0x1000}, {&(0x7f0000005900)=""/185, 0xb9}, {&(0x7f00000059c0)=""/197, 0xc5}, {&(0x7f0000005ac0)=""/4096, 0x1000}, {&(0x7f0000006ac0)=""/100, 0x64}], 0x9, &(0x7f0000006c00)=""/117, 0x75}, 0x1f}, {{&(0x7f0000006c80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}}, 0x80, &(0x7f00000090c0)=[{&(0x7f0000006d00)=""/4096, 0x1000}, {&(0x7f0000007d00)=""/214, 0xd6}, {&(0x7f0000007e00)=""/91, 0x5b}, {&(0x7f0000007e80)=""/215, 0xd7}, {&(0x7f0000007f80)=""/38, 0x26}, {&(0x7f0000007fc0)=""/35, 0x23}, {&(0x7f0000008000)=""/4096, 0x1000}, {&(0x7f0000009000)=""/42, 0x2a}, {&(0x7f0000009040)=""/122, 0x7a}], 0x9, &(0x7f0000009180)=""/131, 0x83}, 0x8000}, {{&(0x7f0000009240)=@generic, 0x80, &(0x7f00000092c0), 0x0, &(0x7f0000009300)=""/112, 0x70}, 0x1}, {{&(0x7f0000009380)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000009640)=[{&(0x7f0000009400)=""/80, 0x50}, {&(0x7f0000009480)=""/182, 0xb6}, {&(0x7f0000009540)=""/52, 0x34}, {&(0x7f0000009580)=""/152, 0x98}], 0x4, &(0x7f0000009680)=""/171, 0xab}, 0x7}, {{0x0, 0x0, &(0x7f000000ba00)=[{&(0x7f0000009740)=""/165, 0xa5}, {&(0x7f0000009800)=""/4096, 0x1000}, {&(0x7f000000a800)=""/129, 0x81}, {&(0x7f000000a8c0)=""/59, 0x3b}, {&(0x7f000000a900)=""/4096, 0x1000}, {&(0x7f000000b900)=""/202, 0xca}], 0x6, &(0x7f000000ba80)=""/159, 0x9f}, 0x1ff}, {{&(0x7f000000bb40)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f000000bc40)=[{&(0x7f000000bbc0)=""/116, 0x74}], 0x1, &(0x7f000000bc80)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, &(0x7f000000cc80), 0x0, &(0x7f000000ccc0)=""/11, 0xb}, 0x6}], 0x9, 0x1, &(0x7f000000cf40)={0x0, 0x989680}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x22, 0x2, 0x21) close(r2) 23:32:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000000c0)={{{@in, @in=@local}}, {{}, 0x0, @in6=@remote}}, &(0x7f00000001c0)=0xe8) ioctl$ION_IOC_ALLOC(0xffffffffffffff9c, 0xc0184900, &(0x7f00000006c0)={0x3ff, 0x0, 0x1, 0xffffffffffffff9c}) fcntl$getownex(r1, 0x10, &(0x7f0000000740)) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000000) r2 = open(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x0, 0x0) mkdirat$cgroup(r2, &(0x7f0000000780)='syz1\x00', 0x1ff) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f0000000240)="745a512f74437809c395e626eecfc9dd01e8fe1b31db76cc2e8a") fsetxattr$security_selinux(r3, &(0x7f0000000540)='security.selinux\x00', &(0x7f0000000580)='system_u:object_r:wireless_device_t:s0\x00', 0x27, 0x2) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setgroups(0x0, 0x0) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff56, 0x2) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="f8750653bdec2298010000d2de1fe33c1694a6000000a451ec34c3e3d61321071bf0a289eb0000001fffa0fca7986e7eb4838ecede96e76477461de300b58409acfe4493d3279e85549501b6e82d77acd1dd2cc8b9d3da6344d4d68f8e5ca902761a4a071e93413665d98f46b1539a01bb6cf915b8ddd2a3aea648e363d8b0a62e311ae85cc7a672da33d3bc5d07c0872526f5fb6b2831b6f481ce68300d43bf335608e7b99887cd40be633794d5a512ca587beb9f297ec831f976c5129250d2f5bd1d3ffe47858929db2873d0f045383854b0c9b3b6478149e5"], 0x1) ioctl$RNDADDTOENTCNT(r3, 0x40045201, &(0x7f0000000280)=0x1f) ioctl$TIOCGSID(r4, 0x5429, 0x0) syz_open_dev$binder(&(0x7f0000000700)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000200)={0x3, 0x20, 0x3ff, 0x101, 0x4, 0x219, 0x101, 0x5, 0x6, 0xffff, 0x8}, 0xb) sched_setscheduler(0x0, 0x0, 0x0) getrlimit(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000080)={'lo\x00\n\xcc\x00\x00\x00\x00\x00\x00\x00\x00\x00&\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffffe}}) r5 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r5, 0x402c5639, &(0x7f0000000000)={0x6, 0x40000000005}) [ 247.544213][ T8419] delete_channel: no stack 23:32:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000000c0)={{{@in, @in=@local}}, {{}, 0x0, @in6=@remote}}, &(0x7f00000001c0)=0xe8) ioctl$ION_IOC_ALLOC(0xffffffffffffff9c, 0xc0184900, &(0x7f00000006c0)={0x3ff, 0x0, 0x1, 0xffffffffffffff9c}) fcntl$getownex(r1, 0x10, &(0x7f0000000740)) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000000) r2 = open(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x0, 0x0) mkdirat$cgroup(r2, &(0x7f0000000780)='syz1\x00', 0x1ff) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f0000000240)="745a512f74437809c395e626eecfc9dd01e8fe1b31db76cc2e8a") fsetxattr$security_selinux(r3, &(0x7f0000000540)='security.selinux\x00', &(0x7f0000000580)='system_u:object_r:wireless_device_t:s0\x00', 0x27, 0x2) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setgroups(0x0, 0x0) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff56, 0x2) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="f8750653bdec2298010000d2de1fe33c1694a6000000a451ec34c3e3d61321071bf0a289eb0000001fffa0fca7986e7eb4838ecede96e76477461de300b58409acfe4493d3279e85549501b6e82d77acd1dd2cc8b9d3da6344d4d68f8e5ca902761a4a071e93413665d98f46b1539a01bb6cf915b8ddd2a3aea648e363d8b0a62e311ae85cc7a672da33d3bc5d07c0872526f5fb6b2831b6f481ce68300d43bf335608e7b99887cd40be633794d5a512ca587beb9f297ec831f976c5129250d2f5bd1d3ffe47858929db2873d0f045383854b0c9b3b6478149e5"], 0x1) ioctl$RNDADDTOENTCNT(r3, 0x40045201, &(0x7f0000000280)=0x1f) ioctl$TIOCGSID(r4, 0x5429, 0x0) syz_open_dev$binder(&(0x7f0000000700)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000200)={0x3, 0x20, 0x3ff, 0x101, 0x4, 0x219, 0x101, 0x5, 0x6, 0xffff, 0x8}, 0xb) sched_setscheduler(0x0, 0x0, 0x0) getrlimit(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000080)={'lo\x00\n\xcc\x00\x00\x00\x00\x00\x00\x00\x00\x00&\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffffe}}) r5 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r5, 0x402c5639, &(0x7f0000000000)={0x6, 0x40000000005}) [ 247.586834][ T8419] delete_channel: no stack 23:32:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x442, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r2, 0x810c5701, &(0x7f00000003c0)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tunl0\x00B\xb5\xab*\x00\x00\x00\xee\x00'}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000002c0)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x8001}}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:32:28 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket(0x10, 0x20000000000003, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000004c0)={'mangle\x00'}, &(0x7f0000000540)=0x54) clock_gettime(0x0, &(0x7f0000000340)={0x0}) sendmsg$nl_generic(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000001580)={0x14, 0x12, 0x301}, 0x14}}, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8200}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0x1dc, r2, 0x120, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MEDIA={0x6c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffc00}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}]}, @TIPC_NLA_BEARER={0xc0, 0x1, [@TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x9, @empty}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'ipddp0\x00'}}]}, @TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3f2b7e1e}]}, @TIPC_NLA_LINK={0x50, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffff9dd0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}]}, 0x1dc}, 0x1, 0x0, 0x0, 0x800}, 0x4) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', &(0x7f00000005c0)={0xb8, 0x4, "f1fc57c926b56a460951fbb06c83cb69feba298fd0fc9a02471f6250b9074f05f0bab961acdb0574255c838557e6cbf9a020c9a37142610adff72609d6abcf26a367cfcc13fc6d9492d3fdc287d6bb1db0e142b34fc28bc0672e7166fd8012002d5f6650086e28123f6064359affe3e4144ce09be9c667f78788b4f44aa9c619a935bcba50aaeb5a2c36847e671569f911e6984f1f0762a066cc29de0acb9405fb5916faf465e29e7658a9ebbc804af7"}, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x4000000000009a0, 0x1013e, &(0x7f0000001540)={r1}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89bb, &(0x7f0000000380)={'tunl0\x00', @ifru_mtu=0x8}) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, &(0x7f0000000200)) [ 247.790290][ T8440] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 23:32:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x100) ioctl$sock_ifreq(r0, 0x8990, &(0x7f00000000c0)={'bond0\x00', @ifru_names='lo\x00'}) 23:32:29 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) clone(0x29ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) umount2(&(0x7f0000000080)='./file1\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000040)='.\x00', 0x0, 0x2002, 0x0) 23:32:29 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000003580)='/dev/swradio#\x00', 0x1, 0x2) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f00000035c0)=""/189) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100), &(0x7f00000036c0)=0x4) r1 = syz_open_dev$sndpcmc(&(0x7f0000003740)='/dev/snd/pcmC#D#c\x00', 0x7ffffffd, 0x4003) sendmsg$kcm(r1, &(0x7f00000034c0)={&(0x7f0000000140)=@nfc={0x27, 0x0, 0x0, 0x1}, 0x80, &(0x7f0000002840)=[{&(0x7f0000002340)="210757132d9697be127b2fe1d902ee4ee84ee338", 0x14}, {&(0x7f0000004780)="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", 0x1000}, {&(0x7f0000002380)="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", 0xfb}, {&(0x7f0000002480)="2ac82547b154bf7ac1162c3990110fe167e0fabdae72952c1e3c370a3d5e14b8991ed2286daf185566a993ea187b13056eb178f3fb0c1059fe717761b7bb2b280e0589df917f302bd73e0121848a752b017e481a5af8d6ae761f23288f8f0b5b7de233a39154eb26edabde3a0c4e42c05f3cbf1926d9b9a03de7f18e0281cbec55736a16ca8cb4cc9750da914a1c4e21a3c5f847bd8ce574d4d5cbb304ce", 0x9e}, {&(0x7f0000002540)="95202d95e77c1f89dc472f731b2adbc31c2585314d02c72edce2f0edf11ac1485f15fc0b11cb707b057f81b514f9a9c0689c48ab612047d1d6d08eba13a28882d1bf5b81fc46d186d23d2097374d0e2ccd81c906c6fb4772d2348cf6225f6d504abcc0f48ea205f8f361bca149b5d383c06574555001fc95abb08677bfbc402a1a95c7aac584eabc422a314a4aefb4640fbb87e2e7eb47866f364fad9c319198219c528e277a6e28da40f40cc5b96433d2cc2963483a580482cbb7b47a4c8327b9b5869c9fa856032c5ea8", 0xcb}, {&(0x7f0000002640)="26c9dda954359afd5a163001d0c3ee8694033ab1875201c3ae8b9a26fa3d411a2a8c99cfa0e9324e5b51dd54b0549a64ac9c5fa523969353be1085f90c291ace7e656fe6c060c57a1fc11150e3bb520c958d66074b0ca05ec36094", 0x5b}, {&(0x7f00000026c0)="7cd1aa39315efebc5350cf9729a2a3951c5210711cef31b3c2b479f8b9e963dd582eae77ccc1e7f9003a3e4892faf9a13f7ae02de1bda718852a15be21d9c0839b68684089b1d1f6bfac00a65782ae26f1354effdbb33f2fdc704c9d0743f38695", 0x61}, {&(0x7f0000002740)="465b45207e818ac87f0b7fa0f965e6b64954e8e7cf28eea07f81163a3b24778b997f788e23d12f7fadd03e4b2e64e42c58197d7d22c3fb6f31bb5cc9c35cb363217664f832cbc6923a379b073572f5459b0616034ef06303aa1a194cd7f4f4457b2ead93635bc11f03fcddb5686a29301678601f1a5e259953ffd93bcac6652be579ff1b6d42cadd33ae899b34754c61991278154beb67cba04b5c32fe126bd24d802e25c6419cab522267d32d69271da448298b7120e81f72baecbfe33ef6d66a63adbe9836894fc36dee327975fa4497fa56ce7620c31a90c16e14cc1b3efc53", 0xe1}], 0x8}, 0x8000) r2 = socket$kcm(0x10, 0x7, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r1, 0x11, 0x1, &(0x7f0000003500)=""/94, &(0x7f0000000300)=0x5e) ioctl$sock_x25_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={@null=' \x00', 0xa, 'veth1_to_bond\x00'}) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e0000001a008100a00f80ecdb4cb9040a4865160b000000d4126efb12001d000200000040d819a9ffe200000000", 0x2e}], 0x1}, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x3ff, 0x20040) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000003680)={0x3, 0x2, 0x5}) ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) 23:32:29 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40000, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000028}, 0xc, &(0x7f0000000080)={&(0x7f0000001240)=ANY=[@ANYBLOB="98000000215c280127bd7000fddbdf250aa2000366000000070000000400000014001100626f6e645f736c6176655f3000000000140003006970646470300000000000000000000014000200ff02000000000000000000000000000114001100626174616476300000000000000000001400010000000000000000000000000000000001140031bf0100ff02000000000000000000000000193e62054cc456aebe8b5fb9d7b14a9e60de1e4490c40869cf70e56fb3303594bc514c441edb7ef25c9d95bffd9ca68500d4d73c7058ac01c1486c659bca29de6ed1f3d4628ba15e83a5c7d56b2a0785a68e7a7cd9115b2819b4149e2b31c3ae7d937b901dfd9ef27dbdb66d1cebc4a4324b2fcf90b18b7e"], 0x98}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000100)={0x0, @empty, 0x0, 0x0, 'rr\x00'}, 0x2c) getsockopt$inet_dccp_buf(r0, 0x21, 0x8c, &(0x7f0000000200)=""/4096, &(0x7f0000001200)=0x1000) 23:32:29 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r5, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000400)={0xffffffffffffffff, 'veth0_to_bridge\x00'}, 0x18) bind$inet(r5, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) r6 = dup(r3) setsockopt$inet6_icmp_ICMP_FILTER(r6, 0x1, 0x1, &(0x7f00000003c0)={0x8}, 0x4) sendto$inet(r5, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000000)) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r7, 0x107, 0x16, &(0x7f0000000340)={0x9, &(0x7f0000000180)=[{0x81, 0x0, 0x5, 0x6a}, {0xec, 0x0, 0x6, 0x3}, {0x836, 0xbfa, 0x2, 0x10000}, {0x3ff0, 0x4763, 0x4, 0xc0b}, {0x1, 0x73, 0x8, 0x9}, {0x101, 0x9, 0x9}, {0xeb, 0x1, 0x100000000, 0x81}, {0x8, 0x7, 0x9, 0x2}, {0x1, 0x0, 0x3c0, 0x8}]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) shutdown(r5, 0x1) r8 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000380)={0x0, 'team0\x00', 0x3}, 0x18) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000004c0)={0x0, @reserved}) ioctl$VT_RESIZEX(r8, 0x560a, &(0x7f00000000c0)={0x9, 0x2, 0x10001, 0x7f, 0x1, 0x200000}) 23:32:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = accept(r0, &(0x7f0000000340)=@generic, &(0x7f0000000080)=0xfffffffffffffeb1) sendto$rose(r1, &(0x7f0000000180)="2c129a40114298556e1bd14552f61e286158e6b0bdd25e1bdf185a79cbb6109ebcb490d316e976edebc2aa6f12936d26c544b70659c07a0fd17fb21203a0d2cbdab066a7bbc16fc4d9b9f99f7ba9f47dda8b5f3aa3edaeeb6dea1ecf999098fe33fa4a6de9d0b4d5ad9319982ed3244a40419c3323b6affe9af793a5d3bfb99d60f2e6caadc7d1f99803c76921b2896603a8b5ce3e62f97cadc943e7cb3ee26ffdb12f5950d11f12b9d18585e954533877fbab10ee070f518a46965dea78f9bd75c76bbd472b26a2f91e28b72efb", 0xce, 0x4000000, &(0x7f00000000c0)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, 0x1c) r2 = socket(0x0, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@newtaction={0x54, 0x30, 0x701, 0x0, 0x0, {}, [{0x40, 0x1, @m_connmark={0x3c, 0x0, {{0x10, 0x1, 'connmark\x00'}, {0x20, 0x2, @TCA_CONNMARK_PARMS={0x1c}}, {0x4}}}}]}, 0x54}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924924f0, 0x0) 23:32:29 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0x80045300, &(0x7f0000000100)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x60}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x81) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x38101) ioctl$KVM_DEASSIGN_DEV_IRQ(r2, 0x4040ae75, 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000240)={0xf, 0x1f, 0x2, 0x5}, 0xf) r3 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) ioctl$VIDIOC_QUERY_DV_TIMINGS(r3, 0x80845663, &(0x7f00000003c0)={0x0, @reserved}) sendmsg$alg(0xffffffffffffffff, 0x0, 0x4000010) r4 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') timer_create(0x7, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=r1}, &(0x7f0000000080)) ioprio_get$pid(0x2, r4) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r4, 0x1004000000016) [ 248.963502][ T8450] bond0: enslaved VLAN challenged slave lo. Adding VLANs will be blocked as long as lo is part of bond bond0 [ 248.987399][ T8450] bond0: lo is up - this may be due to an out of date ifenslave 23:32:29 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x1811, r0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f00000000c0)=0x2) r1 = syz_open_dev$video4linux(&(0x7f0000000240)='/dev/v4l-subdev#\x00', 0xfffffffd, 0x0) ioctl$VIDIOC_S_CTRL(r1, 0xc0585605, &(0x7f0000000040)={0x0, 0x21}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) [ 249.049967][ T8480] bond0: enslaved VLAN challenged slave lo. Adding VLANs will be blocked as long as lo is part of bond bond0 [ 249.061856][ T8478] IPVS: sync thread started: state = MASTER, mcast_ifn = veth1_to_bridge, syncid = 3, id = 0 23:32:29 executing program 5: r0 = userfaultfd(0x0) lstat(&(0x7f0000001480)='./file0\x00', &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x1030400, &(0x7f0000001540)={[{@mode={'mode', 0x3d, 0xaa}}], [{@fowner_gt={'fowner>', r1}}, {@fsname={'fsname', 0x3d, 'keyringbdev]#cgrouplo-]system\\\x00'}}, {@fsname={'fsname', 0x3d, 'cgroup.controllers\x00'}}, {@subj_user={'subj_user', 0x3d, '@)'}}, {@subj_role={'subj_role', 0x3d, 'cgroup.controllers\x00'}}, {@dont_hash='dont_hash'}]}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x0, 0x0) write$ppp(r2, &(0x7f0000000480)="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", 0x1000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x64, 0x0, &(0x7f0000000140)="b0a4169f409dc4a48508137dcf8b7119ac941b8915f362399297e61f359652c1b1c043aee8b82ae8751c216571fd720e9cd31011cda9275c809b9d42d11eb006089ee65a5539756293d5b8e779887c6493991bb13ba07324e7a6d8d16b4bf8603bf6c2bf", 0x0}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$llc(0x1a, 0x40001, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x4, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x18]}, 0x2c) bind$alg(0xffffffffffffffff, 0x0, 0x0) getsockopt$netrom_NETROM_IDLE(r2, 0x103, 0x7, &(0x7f0000000300)=0x7fff, &(0x7f0000000340)=0x4) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r3 = userfaultfd(0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000002c0)={&(0x7f0000000240)=""/77, 0x1000, 0x1800, 0x2}, 0x18) close(r3) clone(0x4800a000, &(0x7f0000001f37), 0x0, 0x0, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000080)) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)=0xfcb) read(r0, &(0x7f0000000400)=""/100, 0x64) dup3(r3, r0, 0x0) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001640)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000001840)={&(0x7f0000001600)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001800)={&(0x7f0000001680)={0x14c, r4, 0x10, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x100, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffffffff097b}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x10000, @remote, 0x5}}}}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa69}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfc9}]}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3c8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e22, @loopback}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5e1}]}, @TIPC_NLA_NODE={0x38, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x770}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x4}, 0x10) [ 249.138148][ T8480] bond0: lo is up - this may be due to an out of date ifenslave 23:32:30 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x0, 0x200) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x2000, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="666a1965e10a24a52006c950885d89db48c9acc8d7ca8f457065cf54bf95864268b01681ca8bf72c0e736061e565d61d378aef5ecbf8974b901f40", @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r1, &(0x7f00000020c0), 0xfffffd41) write$FUSE_INIT(r1, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) 23:32:30 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r5, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000400)={0xffffffffffffffff, 'veth0_to_bridge\x00'}, 0x18) bind$inet(r5, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) r6 = dup(r3) setsockopt$inet6_icmp_ICMP_FILTER(r6, 0x1, 0x1, &(0x7f00000003c0)={0x8}, 0x4) sendto$inet(r5, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000000)) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r7, 0x107, 0x16, &(0x7f0000000340)={0x9, &(0x7f0000000180)=[{0x81, 0x0, 0x5, 0x6a}, {0xec, 0x0, 0x6, 0x3}, {0x836, 0xbfa, 0x2, 0x10000}, {0x3ff0, 0x4763, 0x4, 0xc0b}, {0x1, 0x73, 0x8, 0x9}, {0x101, 0x9, 0x9}, {0xeb, 0x1, 0x100000000, 0x81}, {0x8, 0x7, 0x9, 0x2}, {0x1, 0x0, 0x3c0, 0x8}]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) shutdown(r5, 0x1) r8 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000380)={0x0, 'team0\x00', 0x3}, 0x18) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000004c0)={0x0, @reserved}) ioctl$VT_RESIZEX(r8, 0x560a, &(0x7f00000000c0)={0x9, 0x2, 0x10001, 0x7f, 0x1, 0x200000}) 23:32:30 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r5, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000400)={0xffffffffffffffff, 'veth0_to_bridge\x00'}, 0x18) bind$inet(r5, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) r6 = dup(r3) setsockopt$inet6_icmp_ICMP_FILTER(r6, 0x1, 0x1, &(0x7f00000003c0)={0x8}, 0x4) sendto$inet(r5, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000000)) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r7, 0x107, 0x16, &(0x7f0000000340)={0x9, &(0x7f0000000180)=[{0x81, 0x0, 0x5, 0x6a}, {0xec, 0x0, 0x6, 0x3}, {0x836, 0xbfa, 0x2, 0x10000}, {0x3ff0, 0x4763, 0x4, 0xc0b}, {0x1, 0x73, 0x8, 0x9}, {0x101, 0x9, 0x9}, {0xeb, 0x1, 0x100000000, 0x81}, {0x8, 0x7, 0x9, 0x2}, {0x1, 0x0, 0x3c0, 0x8}]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) shutdown(r5, 0x1) r8 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000380)={0x0, 'team0\x00', 0x3}, 0x18) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000004c0)={0x0, @reserved}) ioctl$VT_RESIZEX(r8, 0x560a, &(0x7f00000000c0)={0x9, 0x2, 0x10001, 0x7f, 0x1, 0x200000}) 23:32:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f0000000080)={0x5, 0x8, 0x3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) setxattr$security_smack_transmute(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r3, &(0x7f0000000000), 0x4) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635002005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000001c0)={0x2, 0x2, 0x1000, 0x6}, 0x8) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, 0x0) 23:32:30 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) clone(0x29ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) umount2(&(0x7f0000000080)='./file1\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000040)='.\x00', 0x0, 0x2002, 0x0) [ 249.490734][ T8503] IPVS: sync thread started: state = MASTER, mcast_ifn = veth1_to_bridge, syncid = 3, id = 0 23:32:30 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r5, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000400)={0xffffffffffffffff, 'veth0_to_bridge\x00'}, 0x18) bind$inet(r5, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) r6 = dup(r3) setsockopt$inet6_icmp_ICMP_FILTER(r6, 0x1, 0x1, &(0x7f00000003c0)={0x8}, 0x4) sendto$inet(r5, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000000)) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r7, 0x107, 0x16, &(0x7f0000000340)={0x9, &(0x7f0000000180)=[{0x81, 0x0, 0x5, 0x6a}, {0xec, 0x0, 0x6, 0x3}, {0x836, 0xbfa, 0x2, 0x10000}, {0x3ff0, 0x4763, 0x4, 0xc0b}, {0x1, 0x73, 0x8, 0x9}, {0x101, 0x9, 0x9}, {0xeb, 0x1, 0x100000000, 0x81}, {0x8, 0x7, 0x9, 0x2}, {0x1, 0x0, 0x3c0, 0x8}]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) shutdown(r5, 0x1) r8 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000380)={0x0, 'team0\x00', 0x3}, 0x18) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000004c0)={0x0, @reserved}) ioctl$VT_RESIZEX(r8, 0x560a, &(0x7f00000000c0)={0x9, 0x2, 0x10001, 0x7f, 0x1, 0x200000}) 23:32:30 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r5, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000400)={0xffffffffffffffff, 'veth0_to_bridge\x00'}, 0x18) bind$inet(r5, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) r6 = dup(r3) setsockopt$inet6_icmp_ICMP_FILTER(r6, 0x1, 0x1, &(0x7f00000003c0)={0x8}, 0x4) sendto$inet(r5, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000000)) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r7, 0x107, 0x16, &(0x7f0000000340)={0x9, &(0x7f0000000180)=[{0x81, 0x0, 0x5, 0x6a}, {0xec, 0x0, 0x6, 0x3}, {0x836, 0xbfa, 0x2, 0x10000}, {0x3ff0, 0x4763, 0x4, 0xc0b}, {0x1, 0x73, 0x8, 0x9}, {0x101, 0x9, 0x9}, {0xeb, 0x1, 0x100000000, 0x81}, {0x8, 0x7, 0x9, 0x2}, {0x1, 0x0, 0x3c0, 0x8}]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) shutdown(r5, 0x1) r8 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000380)={0x0, 'team0\x00', 0x3}, 0x18) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000004c0)={0x0, @reserved}) ioctl$VT_RESIZEX(r8, 0x560a, &(0x7f00000000c0)={0x9, 0x2, 0x10001, 0x7f, 0x1, 0x200000}) [ 249.746138][ T8491] IPVS: ftp: loaded support on port[0] = 21 23:32:30 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r5, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000400)={0xffffffffffffffff, 'veth0_to_bridge\x00'}, 0x18) bind$inet(r5, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) r6 = dup(r3) setsockopt$inet6_icmp_ICMP_FILTER(r6, 0x1, 0x1, &(0x7f00000003c0)={0x8}, 0x4) sendto$inet(r5, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000000)) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r7, 0x107, 0x16, &(0x7f0000000340)={0x9, &(0x7f0000000180)=[{0x81, 0x0, 0x5, 0x6a}, {0xec, 0x0, 0x6, 0x3}, {0x836, 0xbfa, 0x2, 0x10000}, {0x3ff0, 0x4763, 0x4, 0xc0b}, {0x1, 0x73, 0x8, 0x9}, {0x101, 0x9, 0x9}, {0xeb, 0x1, 0x100000000, 0x81}, {0x8, 0x7, 0x9, 0x2}, {0x1, 0x0, 0x3c0, 0x8}]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) shutdown(r5, 0x1) r8 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000380)={0x0, 'team0\x00', 0x3}, 0x18) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000004c0)={0x0, @reserved}) ioctl$VT_RESIZEX(r8, 0x560a, &(0x7f00000000c0)={0x9, 0x2, 0x10001, 0x7f, 0x1, 0x200000}) 23:32:30 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0x80045300, &(0x7f0000000100)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x60}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x81) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x38101) ioctl$KVM_DEASSIGN_DEV_IRQ(r2, 0x4040ae75, 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000240)={0xf, 0x1f, 0x2, 0x5}, 0xf) r3 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) ioctl$VIDIOC_QUERY_DV_TIMINGS(r3, 0x80845663, &(0x7f00000003c0)={0x0, @reserved}) sendmsg$alg(0xffffffffffffffff, 0x0, 0x4000010) r4 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') timer_create(0x7, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=r1}, &(0x7f0000000080)) ioprio_get$pid(0x2, r4) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r4, 0x1004000000016) 23:32:30 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0x80045300, &(0x7f0000000100)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x60}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x81) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x38101) ioctl$KVM_DEASSIGN_DEV_IRQ(r2, 0x4040ae75, 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000240)={0xf, 0x1f, 0x2, 0x5}, 0xf) r3 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) ioctl$VIDIOC_QUERY_DV_TIMINGS(r3, 0x80845663, &(0x7f00000003c0)={0x0, @reserved}) sendmsg$alg(0xffffffffffffffff, 0x0, 0x4000010) r4 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') timer_create(0x7, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=r1}, &(0x7f0000000080)) ioprio_get$pid(0x2, r4) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r4, 0x1004000000016) 23:32:30 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r5, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000400)={0xffffffffffffffff, 'veth0_to_bridge\x00'}, 0x18) bind$inet(r5, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) r6 = dup(r3) setsockopt$inet6_icmp_ICMP_FILTER(r6, 0x1, 0x1, &(0x7f00000003c0)={0x8}, 0x4) sendto$inet(r5, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000000)) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r7, 0x107, 0x16, &(0x7f0000000340)={0x9, &(0x7f0000000180)=[{0x81, 0x0, 0x5, 0x6a}, {0xec, 0x0, 0x6, 0x3}, {0x836, 0xbfa, 0x2, 0x10000}, {0x3ff0, 0x4763, 0x4, 0xc0b}, {0x1, 0x73, 0x8, 0x9}, {0x101, 0x9, 0x9}, {0xeb, 0x1, 0x100000000, 0x81}, {0x8, 0x7, 0x9, 0x2}, {0x1, 0x0, 0x3c0, 0x8}]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) shutdown(r5, 0x1) r8 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000380)={0x0, 'team0\x00', 0x3}, 0x18) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000004c0)={0x0, @reserved}) ioctl$VT_RESIZEX(r8, 0x560a, &(0x7f00000000c0)={0x9, 0x2, 0x10001, 0x7f, 0x1, 0x200000}) [ 250.245824][ T8524] IPVS: ftp: loaded support on port[0] = 21 23:32:32 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r5, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000400)={0xffffffffffffffff, 'veth0_to_bridge\x00'}, 0x18) bind$inet(r5, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) r6 = dup(r3) setsockopt$inet6_icmp_ICMP_FILTER(r6, 0x1, 0x1, &(0x7f00000003c0)={0x8}, 0x4) sendto$inet(r5, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000000)) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r7, 0x107, 0x16, &(0x7f0000000340)={0x9, &(0x7f0000000180)=[{0x81, 0x0, 0x5, 0x6a}, {0xec, 0x0, 0x6, 0x3}, {0x836, 0xbfa, 0x2, 0x10000}, {0x3ff0, 0x4763, 0x4, 0xc0b}, {0x1, 0x73, 0x8, 0x9}, {0x101, 0x9, 0x9}, {0xeb, 0x1, 0x100000000, 0x81}, {0x8, 0x7, 0x9, 0x2}, {0x1, 0x0, 0x3c0, 0x8}]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) shutdown(r5, 0x1) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000380)={0x0, 'team0\x00', 0x3}, 0x18) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000004c0)={0x0, @reserved}) 23:32:32 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r5, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000400)={0xffffffffffffffff, 'veth0_to_bridge\x00'}, 0x18) bind$inet(r5, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) r6 = dup(r3) setsockopt$inet6_icmp_ICMP_FILTER(r6, 0x1, 0x1, &(0x7f00000003c0)={0x8}, 0x4) sendto$inet(r5, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000000)) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r7, 0x107, 0x16, &(0x7f0000000340)={0x9, &(0x7f0000000180)=[{0x81, 0x0, 0x5, 0x6a}, {0xec, 0x0, 0x6, 0x3}, {0x836, 0xbfa, 0x2, 0x10000}, {0x3ff0, 0x4763, 0x4, 0xc0b}, {0x1, 0x73, 0x8, 0x9}, {0x101, 0x9, 0x9}, {0xeb, 0x1, 0x100000000, 0x81}, {0x8, 0x7, 0x9, 0x2}, {0x1, 0x0, 0x3c0, 0x8}]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) shutdown(r5, 0x1) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000380)={0x0, 'team0\x00', 0x3}, 0x18) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000004c0)={0x0, @reserved}) 23:32:32 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f00000001c0)='./file0\x00') clone(0x29ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) umount2(&(0x7f0000000080)='./file1\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000040)='.\x00', 0x0, 0x2002, 0x0) 23:32:32 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0x80045300, &(0x7f0000000100)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x60}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x81) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x38101) ioctl$KVM_DEASSIGN_DEV_IRQ(r2, 0x4040ae75, 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000240)={0xf, 0x1f, 0x2, 0x5}, 0xf) r3 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) ioctl$VIDIOC_QUERY_DV_TIMINGS(r3, 0x80845663, &(0x7f00000003c0)={0x0, @reserved}) sendmsg$alg(0xffffffffffffffff, 0x0, 0x4000010) r4 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') timer_create(0x7, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=r1}, &(0x7f0000000080)) ioprio_get$pid(0x2, r4) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r4, 0x1004000000016) 23:32:32 executing program 5: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) r0 = socket(0xa, 0x1, 0x0) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r2) r3 = socket(0x10, 0x2, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x8010, r0, 0x29) ioprio_get$uid(0x3, r1) syz_genetlink_get_family_id$nbd(&(0x7f0000000200)='nbd\x00') ioctl$int_out(r3, 0x2, &(0x7f0000000180)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$SIOCAX25NOUID(r0, 0x89e3, &(0x7f00000000c0)) setgroups(0x0, &(0x7f00000003c0)) setresuid(0x0, r4, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000140)=0x80000000001a8, 0x4) r5 = shmget$private(0x4800000000000000, 0x3000, 0x1809, &(0x7f0000ffd000/0x3000)=nil) r6 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7f5, 0x20000) ioctl$EVIOCGBITSND(r6, 0x80404532, &(0x7f00000001c0)=""/13) r7 = syz_open_dev$sndpcmc(&(0x7f0000000280)='/dev/snd/pcmC#D#c\x00', 0x100000000, 0x2000) shmctl$SHM_INFO(r5, 0xe, &(0x7f0000000600)=""/136) ioctl$ASHMEM_GET_PIN_STATUS(r7, 0x7709, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000240)={0x4}, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r8 = shmget$private(0x0, 0x4000, 0x200, &(0x7f0000ffc000/0x4000)=nil) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) ioctl$KVM_TRANSLATE(r7, 0xc018ae85, &(0x7f0000000340)={0x0, 0x2000, 0x0, 0x70, 0x7f}) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x1000) syz_mount_image$erofs(&(0x7f0000000380)='erofs\x00', &(0x7f0000000100)='.\x00', 0x1ff, 0x1, &(0x7f0000000500)=[{&(0x7f00000006c0)="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", 0x137, 0x10001}], 0x1, &(0x7f0000000180)=ANY=[]) shmctl$SHM_UNLOCK(r8, 0xc) 23:32:32 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-ce\x00'}, 0x58) r1 = open(&(0x7f0000000440)='./file0\x00', 0x141042, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000004401000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffff00000000020000000000000000000000000000000200000000000000c0a400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]) fcntl$getownex(r0, 0x10, &(0x7f0000000180)={0x0, 0x0}) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000200)=0x1) openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0xfa68e4b0a0e557f0, 0x0) write$cgroup_pid(r0, &(0x7f00000001c0)=r2, 0x12) 23:32:32 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f00000001c0)='./file0\x00') clone(0x29ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) umount2(&(0x7f0000000080)='./file1\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000040)='.\x00', 0x0, 0x2002, 0x0) 23:32:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$null(0xffffffffffffff9c, &(0x7f00000035c0)='/dev/null\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_script(r1, &(0x7f0000000000)={';!\xc9', './file0'}, 0xb) [ 251.396699][ T8567] hugetlbfs: syz-executor5 (8567): Using mlock ulimits for SHM_HUGETLB is deprecated 23:32:32 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f00000001c0)='./file0\x00') clone(0x29ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) umount2(&(0x7f0000000080)='./file1\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000040)='.\x00', 0x0, 0x2002, 0x0) 23:32:32 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000400)={0xffffffffffffffff, 'veth0_to_bridge\x00'}, 0x18) bind$inet(r4, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) r5 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f00000003c0)={0x8}, 0x4) sendto$inet(r4, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000000)) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r6, 0x107, 0x16, &(0x7f0000000340)={0x9, &(0x7f0000000180)=[{0x81, 0x0, 0x5, 0x6a}, {0xec, 0x0, 0x6, 0x3}, {0x836, 0xbfa, 0x2, 0x10000}, {0x3ff0, 0x4763, 0x4, 0xc0b}, {0x1, 0x73, 0x8, 0x9}, {0x101, 0x9, 0x9}, {0xeb, 0x1, 0x100000000, 0x81}, {0x8, 0x7, 0x9, 0x2}, {0x1, 0x0, 0x3c0, 0x8}]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) shutdown(r4, 0x1) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000380)={0x0, 'team0\x00', 0x3}, 0x18) 23:32:32 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000400)={0xffffffffffffffff, 'veth0_to_bridge\x00'}, 0x18) bind$inet(r4, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) r5 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f00000003c0)={0x8}, 0x4) sendto$inet(r4, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000000)) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r6, 0x107, 0x16, &(0x7f0000000340)={0x9, &(0x7f0000000180)=[{0x81, 0x0, 0x5, 0x6a}, {0xec, 0x0, 0x6, 0x3}, {0x836, 0xbfa, 0x2, 0x10000}, {0x3ff0, 0x4763, 0x4, 0xc0b}, {0x1, 0x73, 0x8, 0x9}, {0x101, 0x9, 0x9}, {0xeb, 0x1, 0x100000000, 0x81}, {0x8, 0x7, 0x9, 0x2}, {0x1, 0x0, 0x3c0, 0x8}]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) shutdown(r4, 0x1) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000380)={0x0, 'team0\x00', 0x3}, 0x18) 23:32:32 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r5, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000400)={0xffffffffffffffff, 'veth0_to_bridge\x00'}, 0x18) bind$inet(r5, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) r6 = dup(r3) setsockopt$inet6_icmp_ICMP_FILTER(r6, 0x1, 0x1, &(0x7f00000003c0)={0x8}, 0x4) sendto$inet(r5, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000000)) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r7, 0x107, 0x16, &(0x7f0000000340)={0x9, &(0x7f0000000180)=[{0x81, 0x0, 0x5, 0x6a}, {0xec, 0x0, 0x6, 0x3}, {0x836, 0xbfa, 0x2, 0x10000}, {0x3ff0, 0x4763, 0x4, 0xc0b}, {0x1, 0x73, 0x8, 0x9}, {0x101, 0x9, 0x9}, {0xeb, 0x1, 0x100000000, 0x81}, {0x8, 0x7, 0x9, 0x2}, {0x1, 0x0, 0x3c0, 0x8}]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) shutdown(r5, 0x1) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000380)={0x0, 'team0\x00', 0x3}, 0x18) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000004c0)={0x0, @reserved}) 23:32:32 executing program 2: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000001c0)='./file0\x00') clone(0x29ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) umount2(&(0x7f0000000080)='./file1\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000040)='.\x00', 0x0, 0x2002, 0x0) 23:32:32 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r5, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000400)={0xffffffffffffffff, 'veth0_to_bridge\x00'}, 0x18) bind$inet(r5, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) r6 = dup(r3) setsockopt$inet6_icmp_ICMP_FILTER(r6, 0x1, 0x1, &(0x7f00000003c0)={0x8}, 0x4) sendto$inet(r5, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000000)) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r7, 0x107, 0x16, &(0x7f0000000340)={0x9, &(0x7f0000000180)=[{0x81, 0x0, 0x5, 0x6a}, {0xec, 0x0, 0x6, 0x3}, {0x836, 0xbfa, 0x2, 0x10000}, {0x3ff0, 0x4763, 0x4, 0xc0b}, {0x1, 0x73, 0x8, 0x9}, {0x101, 0x9, 0x9}, {0xeb, 0x1, 0x100000000, 0x81}, {0x8, 0x7, 0x9, 0x2}, {0x1, 0x0, 0x3c0, 0x8}]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) shutdown(r5, 0x1) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000380)={0x0, 'team0\x00', 0x3}, 0x18) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000004c0)={0x0, @reserved}) 23:32:32 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000400)={0xffffffffffffffff, 'veth0_to_bridge\x00'}, 0x18) bind$inet(r4, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) r5 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f00000003c0)={0x8}, 0x4) sendto$inet(r4, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000000)) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r6, 0x107, 0x16, &(0x7f0000000340)={0x9, &(0x7f0000000180)=[{0x81, 0x0, 0x5, 0x6a}, {0xec, 0x0, 0x6, 0x3}, {0x836, 0xbfa, 0x2, 0x10000}, {0x3ff0, 0x4763, 0x4, 0xc0b}, {0x1, 0x73, 0x8, 0x9}, {0x101, 0x9, 0x9}, {0xeb, 0x1, 0x100000000, 0x81}, {0x8, 0x7, 0x9, 0x2}, {0x1, 0x0, 0x3c0, 0x8}]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) shutdown(r4, 0x1) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) [ 251.894798][ T8604] IPVS: sync thread started: state = MASTER, mcast_ifn = veth1_to_bridge, syncid = 3, id = 0 [ 251.926547][ T8606] IPVS: sync thread started: state = MASTER, mcast_ifn = veth1_to_bridge, syncid = 3, id = 0 23:32:32 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0x80045300, &(0x7f0000000100)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x60}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x81) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x38101) ioctl$KVM_DEASSIGN_DEV_IRQ(r2, 0x4040ae75, 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000240)={0xf, 0x1f, 0x2, 0x5}, 0xf) r3 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) ioctl$VIDIOC_QUERY_DV_TIMINGS(r3, 0x80845663, &(0x7f00000003c0)={0x0, @reserved}) sendmsg$alg(0xffffffffffffffff, 0x0, 0x4000010) r4 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') timer_create(0x7, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=r1}, &(0x7f0000000080)) ioprio_get$pid(0x2, r4) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r4, 0x1004000000016) 23:32:32 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000400)={0xffffffffffffffff, 'veth0_to_bridge\x00'}, 0x18) bind$inet(r4, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) r5 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f00000003c0)={0x8}, 0x4) sendto$inet(r4, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000000)) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r6, 0x107, 0x16, &(0x7f0000000340)={0x9, &(0x7f0000000180)=[{0x81, 0x0, 0x5, 0x6a}, {0xec, 0x0, 0x6, 0x3}, {0x836, 0xbfa, 0x2, 0x10000}, {0x3ff0, 0x4763, 0x4, 0xc0b}, {0x1, 0x73, 0x8, 0x9}, {0x101, 0x9, 0x9}, {0xeb, 0x1, 0x100000000, 0x81}, {0x8, 0x7, 0x9, 0x2}, {0x1, 0x0, 0x3c0, 0x8}]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) shutdown(r4, 0x1) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) 23:32:32 executing program 2: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000001c0)='./file0\x00') clone(0x29ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) umount2(&(0x7f0000000080)='./file1\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000040)='.\x00', 0x0, 0x2002, 0x0) 23:32:32 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000400)={0xffffffffffffffff, 'veth0_to_bridge\x00'}, 0x18) bind$inet(r4, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) r5 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f00000003c0)={0x8}, 0x4) sendto$inet(r4, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000000)) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r6, 0x107, 0x16, &(0x7f0000000340)={0x9, &(0x7f0000000180)=[{0x81, 0x0, 0x5, 0x6a}, {0xec, 0x0, 0x6, 0x3}, {0x836, 0xbfa, 0x2, 0x10000}, {0x3ff0, 0x4763, 0x4, 0xc0b}, {0x1, 0x73, 0x8, 0x9}, {0x101, 0x9, 0x9}, {0xeb, 0x1, 0x100000000, 0x81}, {0x8, 0x7, 0x9, 0x2}, {0x1, 0x0, 0x3c0, 0x8}]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) shutdown(r4, 0x1) 23:32:32 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000400)={0xffffffffffffffff, 'veth0_to_bridge\x00'}, 0x18) bind$inet(r4, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) r5 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f00000003c0)={0x8}, 0x4) sendto$inet(r4, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000000)) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r6, 0x107, 0x16, &(0x7f0000000340)={0x9, &(0x7f0000000180)=[{0x81, 0x0, 0x5, 0x6a}, {0xec, 0x0, 0x6, 0x3}, {0x836, 0xbfa, 0x2, 0x10000}, {0x3ff0, 0x4763, 0x4, 0xc0b}, {0x1, 0x73, 0x8, 0x9}, {0x101, 0x9, 0x9}, {0xeb, 0x1, 0x100000000, 0x81}, {0x8, 0x7, 0x9, 0x2}, {0x1, 0x0, 0x3c0, 0x8}]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) shutdown(r4, 0x1) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000380)={0x0, 'team0\x00', 0x3}, 0x18) 23:32:32 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r5, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000400)={0xffffffffffffffff, 'veth0_to_bridge\x00'}, 0x18) bind$inet(r5, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) r6 = dup(r3) setsockopt$inet6_icmp_ICMP_FILTER(r6, 0x1, 0x1, &(0x7f00000003c0)={0x8}, 0x4) sendto$inet(r5, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000000)) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r7, 0x107, 0x16, &(0x7f0000000340)={0x9, &(0x7f0000000180)=[{0x81, 0x0, 0x5, 0x6a}, {0xec, 0x0, 0x6, 0x3}, {0x836, 0xbfa, 0x2, 0x10000}, {0x3ff0, 0x4763, 0x4, 0xc0b}, {0x1, 0x73, 0x8, 0x9}, {0x101, 0x9, 0x9}, {0xeb, 0x1, 0x100000000, 0x81}, {0x8, 0x7, 0x9, 0x2}, {0x1, 0x0, 0x3c0, 0x8}]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) shutdown(r5, 0x1) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000380)={0x0, 'team0\x00', 0x3}, 0x18) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000004c0)={0x0, @reserved}) 23:32:33 executing program 2: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000001c0)='./file0\x00') clone(0x29ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) umount2(&(0x7f0000000080)='./file1\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000040)='.\x00', 0x0, 0x2002, 0x0) 23:32:33 executing program 2: r0 = creat(0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000001c0)='./file0\x00') clone(0x29ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) umount2(&(0x7f0000000080)='./file1\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000040)='.\x00', 0x0, 0x2002, 0x0) 23:32:33 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000400)={0xffffffffffffffff, 'veth0_to_bridge\x00'}, 0x18) bind$inet(r4, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) r5 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f00000003c0)={0x8}, 0x4) sendto$inet(r4, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000000)) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r6, 0x107, 0x16, &(0x7f0000000340)={0x9, &(0x7f0000000180)=[{0x81, 0x0, 0x5, 0x6a}, {0xec, 0x0, 0x6, 0x3}, {0x836, 0xbfa, 0x2, 0x10000}, {0x3ff0, 0x4763, 0x4, 0xc0b}, {0x1, 0x73, 0x8, 0x9}, {0x101, 0x9, 0x9}, {0xeb, 0x1, 0x100000000, 0x81}, {0x8, 0x7, 0x9, 0x2}, {0x1, 0x0, 0x3c0, 0x8}]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) shutdown(r4, 0x1) 23:32:33 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000400)={0xffffffffffffffff, 'veth0_to_bridge\x00'}, 0x18) bind$inet(r4, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) r5 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f00000003c0)={0x8}, 0x4) sendto$inet(r4, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000000)) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r6, 0x107, 0x16, &(0x7f0000000340)={0x9, &(0x7f0000000180)=[{0x81, 0x0, 0x5, 0x6a}, {0xec, 0x0, 0x6, 0x3}, {0x836, 0xbfa, 0x2, 0x10000}, {0x3ff0, 0x4763, 0x4, 0xc0b}, {0x1, 0x73, 0x8, 0x9}, {0x101, 0x9, 0x9}, {0xeb, 0x1, 0x100000000, 0x81}, {0x8, 0x7, 0x9, 0x2}, {0x1, 0x0, 0x3c0, 0x8}]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) shutdown(r4, 0x1) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) 23:32:33 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000400)={0xffffffffffffffff, 'veth0_to_bridge\x00'}, 0x18) bind$inet(r4, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) r5 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f00000003c0)={0x8}, 0x4) sendto$inet(r4, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000000)) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r6, 0x107, 0x16, &(0x7f0000000340)={0x9, &(0x7f0000000180)=[{0x81, 0x0, 0x5, 0x6a}, {0xec, 0x0, 0x6, 0x3}, {0x836, 0xbfa, 0x2, 0x10000}, {0x3ff0, 0x4763, 0x4, 0xc0b}, {0x1, 0x73, 0x8, 0x9}, {0x101, 0x9, 0x9}, {0xeb, 0x1, 0x100000000, 0x81}, {0x8, 0x7, 0x9, 0x2}, {0x1, 0x0, 0x3c0, 0x8}]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) 23:32:33 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r5, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000400)={0xffffffffffffffff, 'veth0_to_bridge\x00'}, 0x18) bind$inet(r5, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) r6 = dup(r3) setsockopt$inet6_icmp_ICMP_FILTER(r6, 0x1, 0x1, &(0x7f00000003c0)={0x8}, 0x4) sendto$inet(r5, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000000)) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r7, 0x107, 0x16, &(0x7f0000000340)={0x9, &(0x7f0000000180)=[{0x81, 0x0, 0x5, 0x6a}, {0xec, 0x0, 0x6, 0x3}, {0x836, 0xbfa, 0x2, 0x10000}, {0x3ff0, 0x4763, 0x4, 0xc0b}, {0x1, 0x73, 0x8, 0x9}, {0x101, 0x9, 0x9}, {0xeb, 0x1, 0x100000000, 0x81}, {0x8, 0x7, 0x9, 0x2}, {0x1, 0x0, 0x3c0, 0x8}]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) shutdown(r5, 0x1) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000380)={0x0, 'team0\x00', 0x3}, 0x18) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000004c0)={0x0, @reserved}) 23:32:33 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0x80045300, &(0x7f0000000100)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x60}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x81) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x38101) ioctl$KVM_DEASSIGN_DEV_IRQ(r2, 0x4040ae75, 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000240)={0xf, 0x1f, 0x2, 0x5}, 0xf) r3 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) ioctl$VIDIOC_QUERY_DV_TIMINGS(r3, 0x80845663, &(0x7f00000003c0)={0x0, @reserved}) sendmsg$alg(0xffffffffffffffff, 0x0, 0x4000010) r4 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') timer_create(0x7, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=r1}, &(0x7f0000000080)) ioprio_get$pid(0x2, r4) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) 23:32:33 executing program 2: r0 = creat(0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000001c0)='./file0\x00') clone(0x29ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) umount2(&(0x7f0000000080)='./file1\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000040)='.\x00', 0x0, 0x2002, 0x0) 23:32:33 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000400)={0xffffffffffffffff, 'veth0_to_bridge\x00'}, 0x18) bind$inet(r4, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) r5 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f00000003c0)={0x8}, 0x4) sendto$inet(r4, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000000)) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r6, 0x107, 0x16, &(0x7f0000000340)={0x9, &(0x7f0000000180)=[{0x81, 0x0, 0x5, 0x6a}, {0xec, 0x0, 0x6, 0x3}, {0x836, 0xbfa, 0x2, 0x10000}, {0x3ff0, 0x4763, 0x4, 0xc0b}, {0x1, 0x73, 0x8, 0x9}, {0x101, 0x9, 0x9}, {0xeb, 0x1, 0x100000000, 0x81}, {0x8, 0x7, 0x9, 0x2}, {0x1, 0x0, 0x3c0, 0x8}]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) 23:32:33 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000400)={0xffffffffffffffff, 'veth0_to_bridge\x00'}, 0x18) bind$inet(r4, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) r5 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f00000003c0)={0x8}, 0x4) sendto$inet(r4, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000000)) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r6, 0x107, 0x16, &(0x7f0000000340)={0x9, &(0x7f0000000180)=[{0x81, 0x0, 0x5, 0x6a}, {0xec, 0x0, 0x6, 0x3}, {0x836, 0xbfa, 0x2, 0x10000}, {0x3ff0, 0x4763, 0x4, 0xc0b}, {0x1, 0x73, 0x8, 0x9}, {0x101, 0x9, 0x9}, {0xeb, 0x1, 0x100000000, 0x81}, {0x8, 0x7, 0x9, 0x2}, {0x1, 0x0, 0x3c0, 0x8}]}, 0x8) 23:32:33 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000400)={0xffffffffffffffff, 'veth0_to_bridge\x00'}, 0x18) bind$inet(r4, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) r5 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f00000003c0)={0x8}, 0x4) sendto$inet(r4, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000000)) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r6, 0x107, 0x16, &(0x7f0000000340)={0x9, &(0x7f0000000180)=[{0x81, 0x0, 0x5, 0x6a}, {0xec, 0x0, 0x6, 0x3}, {0x836, 0xbfa, 0x2, 0x10000}, {0x3ff0, 0x4763, 0x4, 0xc0b}, {0x1, 0x73, 0x8, 0x9}, {0x101, 0x9, 0x9}, {0xeb, 0x1, 0x100000000, 0x81}, {0x8, 0x7, 0x9, 0x2}, {0x1, 0x0, 0x3c0, 0x8}]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) shutdown(r4, 0x1) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) 23:32:33 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r5, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000400)={0xffffffffffffffff, 'veth0_to_bridge\x00'}, 0x18) bind$inet(r5, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) r6 = dup(r3) setsockopt$inet6_icmp_ICMP_FILTER(r6, 0x1, 0x1, &(0x7f00000003c0)={0x8}, 0x4) sendto$inet(r5, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000000)) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r7, 0x107, 0x16, &(0x7f0000000340)={0x9, &(0x7f0000000180)=[{0x81, 0x0, 0x5, 0x6a}, {0xec, 0x0, 0x6, 0x3}, {0x836, 0xbfa, 0x2, 0x10000}, {0x3ff0, 0x4763, 0x4, 0xc0b}, {0x1, 0x73, 0x8, 0x9}, {0x101, 0x9, 0x9}, {0xeb, 0x1, 0x100000000, 0x81}, {0x8, 0x7, 0x9, 0x2}, {0x1, 0x0, 0x3c0, 0x8}]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) shutdown(r5, 0x1) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000380)={0x0, 'team0\x00', 0x3}, 0x18) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000004c0)={0x0, @reserved}) 23:32:33 executing program 2: r0 = creat(0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000001c0)='./file0\x00') clone(0x29ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) umount2(&(0x7f0000000080)='./file1\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000040)='.\x00', 0x0, 0x2002, 0x0) 23:32:34 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000400)={0xffffffffffffffff, 'veth0_to_bridge\x00'}, 0x18) bind$inet(r4, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) r5 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f00000003c0)={0x8}, 0x4) sendto$inet(r4, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000000)) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r6, 0x107, 0x16, &(0x7f0000000340)={0x9, &(0x7f0000000180)=[{0x81, 0x0, 0x5, 0x6a}, {0xec, 0x0, 0x6, 0x3}, {0x836, 0xbfa, 0x2, 0x10000}, {0x3ff0, 0x4763, 0x4, 0xc0b}, {0x1, 0x73, 0x8, 0x9}, {0x101, 0x9, 0x9}, {0xeb, 0x1, 0x100000000, 0x81}, {0x8, 0x7, 0x9, 0x2}, {0x1, 0x0, 0x3c0, 0x8}]}, 0x8) 23:32:34 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000400)={0xffffffffffffffff, 'veth0_to_bridge\x00'}, 0x18) bind$inet(r4, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) r5 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f00000003c0)={0x8}, 0x4) sendto$inet(r4, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000000)) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) 23:32:34 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000400)={0xffffffffffffffff, 'veth0_to_bridge\x00'}, 0x18) bind$inet(r4, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) r5 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f00000003c0)={0x8}, 0x4) sendto$inet(r4, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000000)) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r6, 0x107, 0x16, &(0x7f0000000340)={0x9, &(0x7f0000000180)=[{0x81, 0x0, 0x5, 0x6a}, {0xec, 0x0, 0x6, 0x3}, {0x836, 0xbfa, 0x2, 0x10000}, {0x3ff0, 0x4763, 0x4, 0xc0b}, {0x1, 0x73, 0x8, 0x9}, {0x101, 0x9, 0x9}, {0xeb, 0x1, 0x100000000, 0x81}, {0x8, 0x7, 0x9, 0x2}, {0x1, 0x0, 0x3c0, 0x8}]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) shutdown(r4, 0x1) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000380)={0x0, 'team0\x00', 0x3}, 0x18) 23:32:34 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000001c0)='./file0\x00') clone(0x29ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) umount2(&(0x7f0000000080)='./file1\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000040)='.\x00', 0x0, 0x2002, 0x0) 23:32:34 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000400)={0xffffffffffffffff, 'veth0_to_bridge\x00'}, 0x18) bind$inet(r4, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) r5 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f00000003c0)={0x8}, 0x4) sendto$inet(r4, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000000)) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r6, 0x107, 0x16, &(0x7f0000000340)={0x9, &(0x7f0000000180)=[{0x81, 0x0, 0x5, 0x6a}, {0xec, 0x0, 0x6, 0x3}, {0x836, 0xbfa, 0x2, 0x10000}, {0x3ff0, 0x4763, 0x4, 0xc0b}, {0x1, 0x73, 0x8, 0x9}, {0x101, 0x9, 0x9}, {0xeb, 0x1, 0x100000000, 0x81}, {0x8, 0x7, 0x9, 0x2}, {0x1, 0x0, 0x3c0, 0x8}]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) shutdown(r4, 0x1) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) 23:32:34 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0x80045300, &(0x7f0000000100)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x60}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x81) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x38101) ioctl$KVM_DEASSIGN_DEV_IRQ(r2, 0x4040ae75, 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000240)={0xf, 0x1f, 0x2, 0x5}, 0xf) r3 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) ioctl$VIDIOC_QUERY_DV_TIMINGS(r3, 0x80845663, &(0x7f00000003c0)={0x0, @reserved}) sendmsg$alg(0xffffffffffffffff, 0x0, 0x4000010) r4 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') timer_create(0x7, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=r1}, &(0x7f0000000080)) ioprio_get$pid(0x2, r4) 23:32:34 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000400)={0xffffffffffffffff, 'veth0_to_bridge\x00'}, 0x18) bind$inet(r4, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) r5 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f00000003c0)={0x8}, 0x4) sendto$inet(r4, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000000)) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) 23:32:34 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000400)={0xffffffffffffffff, 'veth0_to_bridge\x00'}, 0x18) bind$inet(r4, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) r5 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f00000003c0)={0x8}, 0x4) sendto$inet(r4, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000000)) 23:32:34 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000400)={0xffffffffffffffff, 'veth0_to_bridge\x00'}, 0x18) bind$inet(r4, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) r5 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f00000003c0)={0x8}, 0x4) sendto$inet(r4, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000000)) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r6, 0x107, 0x16, &(0x7f0000000340)={0x9, &(0x7f0000000180)=[{0x81, 0x0, 0x5, 0x6a}, {0xec, 0x0, 0x6, 0x3}, {0x836, 0xbfa, 0x2, 0x10000}, {0x3ff0, 0x4763, 0x4, 0xc0b}, {0x1, 0x73, 0x8, 0x9}, {0x101, 0x9, 0x9}, {0xeb, 0x1, 0x100000000, 0x81}, {0x8, 0x7, 0x9, 0x2}, {0x1, 0x0, 0x3c0, 0x8}]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) shutdown(r4, 0x1) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000380)={0x0, 'team0\x00', 0x3}, 0x18) 23:32:34 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000001c0)='./file0\x00') clone(0x29ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) umount2(&(0x7f0000000080)='./file1\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000040)='.\x00', 0x0, 0x2002, 0x0) 23:32:34 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000400)={0xffffffffffffffff, 'veth0_to_bridge\x00'}, 0x18) bind$inet(r4, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) r5 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f00000003c0)={0x8}, 0x4) sendto$inet(r4, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000000)) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r6, 0x107, 0x16, &(0x7f0000000340)={0x9, &(0x7f0000000180)=[{0x81, 0x0, 0x5, 0x6a}, {0xec, 0x0, 0x6, 0x3}, {0x836, 0xbfa, 0x2, 0x10000}, {0x3ff0, 0x4763, 0x4, 0xc0b}, {0x1, 0x73, 0x8, 0x9}, {0x101, 0x9, 0x9}, {0xeb, 0x1, 0x100000000, 0x81}, {0x8, 0x7, 0x9, 0x2}, {0x1, 0x0, 0x3c0, 0x8}]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) shutdown(r4, 0x1) 23:32:34 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000001c0)='./file0\x00') clone(0x29ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) umount2(&(0x7f0000000080)='./file1\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000040)='.\x00', 0x0, 0x2002, 0x0) 23:32:35 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000400)={0xffffffffffffffff, 'veth0_to_bridge\x00'}, 0x18) bind$inet(r4, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) r5 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f00000003c0)={0x8}, 0x4) sendto$inet(r4, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000000)) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r6, 0x107, 0x16, &(0x7f0000000340)={0x9, &(0x7f0000000180)=[{0x81, 0x0, 0x5, 0x6a}, {0xec, 0x0, 0x6, 0x3}, {0x836, 0xbfa, 0x2, 0x10000}, {0x3ff0, 0x4763, 0x4, 0xc0b}, {0x1, 0x73, 0x8, 0x9}, {0x101, 0x9, 0x9}, {0xeb, 0x1, 0x100000000, 0x81}, {0x8, 0x7, 0x9, 0x2}, {0x1, 0x0, 0x3c0, 0x8}]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) shutdown(r4, 0x1) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000380)={0x0, 'team0\x00', 0x3}, 0x18) 23:32:35 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000400)={0xffffffffffffffff, 'veth0_to_bridge\x00'}, 0x18) bind$inet(r3, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) r4 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r4, 0x1, 0x1, &(0x7f00000003c0)={0x8}, 0x4) sendto$inet(r3, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) 23:32:35 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, 0x0, 0x0) unlink(&(0x7f00000001c0)='./file0\x00') clone(0x29ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) umount2(&(0x7f0000000080)='./file1\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000040)='.\x00', 0x0, 0x2002, 0x0) 23:32:35 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000400)={0xffffffffffffffff, 'veth0_to_bridge\x00'}, 0x18) bind$inet(r4, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) r5 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f00000003c0)={0x8}, 0x4) sendto$inet(r4, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000000)) 23:32:35 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000400)={0xffffffffffffffff, 'veth0_to_bridge\x00'}, 0x18) bind$inet(r4, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) r5 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f00000003c0)={0x8}, 0x4) sendto$inet(r4, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000000)) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r6, 0x107, 0x16, &(0x7f0000000340)={0x9, &(0x7f0000000180)=[{0x81, 0x0, 0x5, 0x6a}, {0xec, 0x0, 0x6, 0x3}, {0x836, 0xbfa, 0x2, 0x10000}, {0x3ff0, 0x4763, 0x4, 0xc0b}, {0x1, 0x73, 0x8, 0x9}, {0x101, 0x9, 0x9}, {0xeb, 0x1, 0x100000000, 0x81}, {0x8, 0x7, 0x9, 0x2}, {0x1, 0x0, 0x3c0, 0x8}]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) 23:32:35 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0x80045300, &(0x7f0000000100)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x60}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x81) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x38101) ioctl$KVM_DEASSIGN_DEV_IRQ(r2, 0x4040ae75, 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000240)={0xf, 0x1f, 0x2, 0x5}, 0xf) r3 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) ioctl$VIDIOC_QUERY_DV_TIMINGS(r3, 0x80845663, &(0x7f00000003c0)={0x0, @reserved}) sendmsg$alg(0xffffffffffffffff, 0x0, 0x4000010) r4 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') timer_create(0x7, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=r1}, &(0x7f0000000080)) ioprio_get$pid(0x2, r4) 23:32:35 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, 0x0, 0x0) unlink(&(0x7f00000001c0)='./file0\x00') clone(0x29ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) umount2(&(0x7f0000000080)='./file1\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000040)='.\x00', 0x0, 0x2002, 0x0) 23:32:35 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000400)={0xffffffffffffffff, 'veth0_to_bridge\x00'}, 0x18) bind$inet(r3, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) r4 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r4, 0x1, 0x1, &(0x7f00000003c0)={0x8}, 0x4) 23:32:35 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000400)={0xffffffffffffffff, 'veth0_to_bridge\x00'}, 0x18) bind$inet(r3, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) r4 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r4, 0x1, 0x1, &(0x7f00000003c0)={0x8}, 0x4) sendto$inet(r3, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) 23:32:35 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r5, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000400)={0xffffffffffffffff, 'veth0_to_bridge\x00'}, 0x18) bind$inet(r5, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) r6 = dup(r3) setsockopt$inet6_icmp_ICMP_FILTER(r6, 0x1, 0x1, &(0x7f00000003c0)={0x8}, 0x4) sendto$inet(r5, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000000)) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r7, 0x107, 0x16, &(0x7f0000000340)={0x9, &(0x7f0000000180)=[{0x81, 0x0, 0x5, 0x6a}, {0xec, 0x0, 0x6, 0x3}, {0x836, 0xbfa, 0x2, 0x10000}, {0x3ff0, 0x4763, 0x4, 0xc0b}, {0x1, 0x73, 0x8, 0x9}, {0x101, 0x9, 0x9}, {0xeb, 0x1, 0x100000000, 0x81}, {0x8, 0x7, 0x9, 0x2}, {0x1, 0x0, 0x3c0, 0x8}]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) shutdown(r5, 0x1) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000004c0)={0x0, @reserved}) 23:32:35 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000400)={0xffffffffffffffff, 'veth0_to_bridge\x00'}, 0x18) bind$inet(r4, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) r5 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f00000003c0)={0x8}, 0x4) sendto$inet(r4, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000000)) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r6, 0x107, 0x16, &(0x7f0000000340)={0x9, &(0x7f0000000180)=[{0x81, 0x0, 0x5, 0x6a}, {0xec, 0x0, 0x6, 0x3}, {0x836, 0xbfa, 0x2, 0x10000}, {0x3ff0, 0x4763, 0x4, 0xc0b}, {0x1, 0x73, 0x8, 0x9}, {0x101, 0x9, 0x9}, {0xeb, 0x1, 0x100000000, 0x81}, {0x8, 0x7, 0x9, 0x2}, {0x1, 0x0, 0x3c0, 0x8}]}, 0x8) 23:32:35 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, 0x0, 0x0) unlink(&(0x7f00000001c0)='./file0\x00') clone(0x29ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) umount2(&(0x7f0000000080)='./file1\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000040)='.\x00', 0x0, 0x2002, 0x0) 23:32:35 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000400)={0xffffffffffffffff, 'veth0_to_bridge\x00'}, 0x18) bind$inet(r3, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) dup(r2) 23:32:35 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000400)={0xffffffffffffffff, 'veth0_to_bridge\x00'}, 0x18) bind$inet(r3, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) r4 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r4, 0x1, 0x1, &(0x7f00000003c0)={0x8}, 0x4) 23:32:35 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(0x0) clone(0x29ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) umount2(&(0x7f0000000080)='./file1\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000040)='.\x00', 0x0, 0x2002, 0x0) 23:32:35 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000400)={0xffffffffffffffff, 'veth0_to_bridge\x00'}, 0x18) bind$inet(r4, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) r5 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f00000003c0)={0x8}, 0x4) sendto$inet(r4, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000000)) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) 23:32:35 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r5, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000400)={0xffffffffffffffff, 'veth0_to_bridge\x00'}, 0x18) bind$inet(r5, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) r6 = dup(r3) setsockopt$inet6_icmp_ICMP_FILTER(r6, 0x1, 0x1, &(0x7f00000003c0)={0x8}, 0x4) sendto$inet(r5, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000000)) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r7, 0x107, 0x16, &(0x7f0000000340)={0x9, &(0x7f0000000180)=[{0x81, 0x0, 0x5, 0x6a}, {0xec, 0x0, 0x6, 0x3}, {0x836, 0xbfa, 0x2, 0x10000}, {0x3ff0, 0x4763, 0x4, 0xc0b}, {0x1, 0x73, 0x8, 0x9}, {0x101, 0x9, 0x9}, {0xeb, 0x1, 0x100000000, 0x81}, {0x8, 0x7, 0x9, 0x2}, {0x1, 0x0, 0x3c0, 0x8}]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) shutdown(r5, 0x1) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000004c0)={0x0, @reserved}) 23:32:36 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0x80045300, &(0x7f0000000100)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x60}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x81) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x38101) ioctl$KVM_DEASSIGN_DEV_IRQ(r2, 0x4040ae75, 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000240)={0xf, 0x1f, 0x2, 0x5}, 0xf) r3 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) ioctl$VIDIOC_QUERY_DV_TIMINGS(r3, 0x80845663, &(0x7f00000003c0)={0x0, @reserved}) sendmsg$alg(0xffffffffffffffff, 0x0, 0x4000010) r4 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') timer_create(0x7, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=r1}, &(0x7f0000000080)) ioprio_get$pid(0x2, r4) 23:32:36 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000400)={0xffffffffffffffff, 'veth0_to_bridge\x00'}, 0x18) bind$inet(r3, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) 23:32:36 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000400)={0xffffffffffffffff, 'veth0_to_bridge\x00'}, 0x18) bind$inet(r4, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) r5 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f00000003c0)={0x8}, 0x4) sendto$inet(r4, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000000)) 23:32:36 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000400)={0xffffffffffffffff, 'veth0_to_bridge\x00'}, 0x18) bind$inet(r3, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) dup(r2) 23:32:36 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r5, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000400)={0xffffffffffffffff, 'veth0_to_bridge\x00'}, 0x18) bind$inet(r5, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) r6 = dup(r3) setsockopt$inet6_icmp_ICMP_FILTER(r6, 0x1, 0x1, &(0x7f00000003c0)={0x8}, 0x4) sendto$inet(r5, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000000)) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r7, 0x107, 0x16, &(0x7f0000000340)={0x9, &(0x7f0000000180)=[{0x81, 0x0, 0x5, 0x6a}, {0xec, 0x0, 0x6, 0x3}, {0x836, 0xbfa, 0x2, 0x10000}, {0x3ff0, 0x4763, 0x4, 0xc0b}, {0x1, 0x73, 0x8, 0x9}, {0x101, 0x9, 0x9}, {0xeb, 0x1, 0x100000000, 0x81}, {0x8, 0x7, 0x9, 0x2}, {0x1, 0x0, 0x3c0, 0x8}]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) shutdown(r5, 0x1) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000004c0)={0x0, @reserved}) 23:32:36 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(0x0) clone(0x29ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) umount2(&(0x7f0000000080)='./file1\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000040)='.\x00', 0x0, 0x2002, 0x0) 23:32:36 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000400)={0xffffffffffffffff, 'veth0_to_bridge\x00'}, 0x18) bind$inet(r3, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) 23:32:36 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000400)={0xffffffffffffffff, 'veth0_to_bridge\x00'}, 0x18) bind$inet(r3, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) r4 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r4, 0x1, 0x1, &(0x7f00000003c0)={0x8}, 0x4) sendto$inet(r3, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) 23:32:36 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000400)={0xffffffffffffffff, 'veth0_to_bridge\x00'}, 0x18) bind$inet(r3, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) 23:32:36 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r5, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000400)={0xffffffffffffffff, 'veth0_to_bridge\x00'}, 0x18) bind$inet(r5, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) r6 = dup(r3) setsockopt$inet6_icmp_ICMP_FILTER(r6, 0x1, 0x1, &(0x7f00000003c0)={0x8}, 0x4) sendto$inet(r5, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000000)) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r7, 0x107, 0x16, &(0x7f0000000340)={0x9, &(0x7f0000000180)=[{0x81, 0x0, 0x5, 0x6a}, {0xec, 0x0, 0x6, 0x3}, {0x836, 0xbfa, 0x2, 0x10000}, {0x3ff0, 0x4763, 0x4, 0xc0b}, {0x1, 0x73, 0x8, 0x9}, {0x101, 0x9, 0x9}, {0xeb, 0x1, 0x100000000, 0x81}, {0x8, 0x7, 0x9, 0x2}, {0x1, 0x0, 0x3c0, 0x8}]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) shutdown(r5, 0x1) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000004c0)={0x0, @reserved}) 23:32:37 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000400)={0xffffffffffffffff, 'veth0_to_bridge\x00'}, 0x18) bind$inet(r3, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) 23:32:37 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000400)={0xffffffffffffffff, 'veth0_to_bridge\x00'}, 0x18) 23:32:37 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0x80045300, &(0x7f0000000100)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x60}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x81) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x38101) ioctl$KVM_DEASSIGN_DEV_IRQ(r2, 0x4040ae75, 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000240)={0xf, 0x1f, 0x2, 0x5}, 0xf) r3 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) ioctl$VIDIOC_QUERY_DV_TIMINGS(r3, 0x80845663, &(0x7f00000003c0)={0x0, @reserved}) sendmsg$alg(0xffffffffffffffff, 0x0, 0x4000010) gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') timer_create(0x7, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=r1}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) 23:32:37 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000400)={0xffffffffffffffff, 'veth0_to_bridge\x00'}, 0x18) bind$inet(r3, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) r4 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r4, 0x1, 0x1, &(0x7f00000003c0)={0x8}, 0x4) 23:32:37 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r5, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000400)={0xffffffffffffffff, 'veth0_to_bridge\x00'}, 0x18) bind$inet(r5, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) r6 = dup(r3) setsockopt$inet6_icmp_ICMP_FILTER(r6, 0x1, 0x1, &(0x7f00000003c0)={0x8}, 0x4) sendto$inet(r5, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000000)) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r7, 0x107, 0x16, &(0x7f0000000340)={0x9, &(0x7f0000000180)=[{0x81, 0x0, 0x5, 0x6a}, {0xec, 0x0, 0x6, 0x3}, {0x836, 0xbfa, 0x2, 0x10000}, {0x3ff0, 0x4763, 0x4, 0xc0b}, {0x1, 0x73, 0x8, 0x9}, {0x101, 0x9, 0x9}, {0xeb, 0x1, 0x100000000, 0x81}, {0x8, 0x7, 0x9, 0x2}, {0x1, 0x0, 0x3c0, 0x8}]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000004c0)={0x0, @reserved}) 23:32:37 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) 23:32:37 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000400)={0xffffffffffffffff, 'veth0_to_bridge\x00'}, 0x18) 23:32:37 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(0x0) clone(0x29ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) umount2(&(0x7f0000000080)='./file1\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000040)='.\x00', 0x0, 0x2002, 0x0) 23:32:37 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000400)={0xffffffffffffffff, 'veth0_to_bridge\x00'}, 0x18) bind$inet(r3, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) dup(r2) 23:32:37 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) 23:32:37 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) 23:32:37 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r5, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000400)={0xffffffffffffffff, 'veth0_to_bridge\x00'}, 0x18) bind$inet(r5, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) r6 = dup(r3) setsockopt$inet6_icmp_ICMP_FILTER(r6, 0x1, 0x1, &(0x7f00000003c0)={0x8}, 0x4) sendto$inet(r5, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000000)) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r7, 0x107, 0x16, &(0x7f0000000340)={0x9, &(0x7f0000000180)=[{0x81, 0x0, 0x5, 0x6a}, {0xec, 0x0, 0x6, 0x3}, {0x836, 0xbfa, 0x2, 0x10000}, {0x3ff0, 0x4763, 0x4, 0xc0b}, {0x1, 0x73, 0x8, 0x9}, {0x101, 0x9, 0x9}, {0xeb, 0x1, 0x100000000, 0x81}, {0x8, 0x7, 0x9, 0x2}, {0x1, 0x0, 0x3c0, 0x8}]}, 0x8) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000004c0)={0x0, @reserved}) 23:32:37 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000400)={0xffffffffffffffff, 'veth0_to_bridge\x00'}, 0x18) bind$inet(r3, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) 23:32:38 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) 23:32:38 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0x80045300, &(0x7f0000000100)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x60}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x81) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x38101) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000240)={0xf, 0x1f, 0x2, 0x5}, 0xf) r2 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) ioctl$VIDIOC_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f00000003c0)={0x0, @reserved}) sendmsg$alg(0xffffffffffffffff, 0x0, 0x4000010) gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) 23:32:38 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 23:32:38 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r5, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000400)={0xffffffffffffffff, 'veth0_to_bridge\x00'}, 0x18) bind$inet(r5, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) r6 = dup(r3) setsockopt$inet6_icmp_ICMP_FILTER(r6, 0x1, 0x1, &(0x7f00000003c0)={0x8}, 0x4) sendto$inet(r5, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000000)) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r7, 0x107, 0x16, &(0x7f0000000340)={0x9, &(0x7f0000000180)=[{0x81, 0x0, 0x5, 0x6a}, {0xec, 0x0, 0x6, 0x3}, {0x836, 0xbfa, 0x2, 0x10000}, {0x3ff0, 0x4763, 0x4, 0xc0b}, {0x1, 0x73, 0x8, 0x9}, {0x101, 0x9, 0x9}, {0xeb, 0x1, 0x100000000, 0x81}, {0x8, 0x7, 0x9, 0x2}, {0x1, 0x0, 0x3c0, 0x8}]}, 0x8) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000004c0)={0x0, @reserved}) 23:32:38 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) 23:32:38 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000400)={0xffffffffffffffff, 'veth0_to_bridge\x00'}, 0x18) bind$inet(r3, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) 23:32:38 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000001c0)='./file0\x00') clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) umount2(&(0x7f0000000080)='./file1\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000040)='.\x00', 0x0, 0x2002, 0x0) 23:32:38 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r5, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000400)={0xffffffffffffffff, 'veth0_to_bridge\x00'}, 0x18) bind$inet(r5, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) r6 = dup(r3) setsockopt$inet6_icmp_ICMP_FILTER(r6, 0x1, 0x1, &(0x7f00000003c0)={0x8}, 0x4) sendto$inet(r5, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000000)) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000004c0)={0x0, @reserved}) 23:32:38 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 23:32:38 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 23:32:38 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000400)={0xffffffffffffffff, 'veth0_to_bridge\x00'}, 0x18) bind$inet(r3, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) 23:32:38 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 23:32:38 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000480)={@my=0x0}) socket$vsock_stream(0x28, 0x1, 0x0) 23:32:39 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0x80045300, &(0x7f0000000100)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x60}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x81) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x38101) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000240)={0xf, 0x1f, 0x2, 0x5}, 0xf) r2 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) ioctl$VIDIOC_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f00000003c0)={0x0, @reserved}) sendmsg$alg(0xffffffffffffffff, 0x0, 0x4000010) gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) 23:32:39 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000400)={0xffffffffffffffff, 'veth0_to_bridge\x00'}, 0x18) bind$inet(r4, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) r5 = dup(r3) setsockopt$inet6_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f00000003c0)={0x8}, 0x4) sendto$inet(r4, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000004c0)={0x0, @reserved}) 23:32:39 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000400)={0xffffffffffffffff, 'veth0_to_bridge\x00'}, 0x18) 23:32:39 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000480)={@my=0x0}) socket$vsock_stream(0x28, 0x1, 0x0) 23:32:39 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000480)={@my=0x0}) 23:32:39 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000001c0)='./file0\x00') clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) umount2(&(0x7f0000000080)='./file1\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000040)='.\x00', 0x0, 0x2002, 0x0) 23:32:39 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000480)={@my=0x0}) 23:32:39 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0), 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) 23:32:39 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) 23:32:39 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000400)={0xffffffffffffffff, 'veth0_to_bridge\x00'}, 0x18) bind$inet(r4, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) r5 = dup(r3) setsockopt$inet6_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f00000003c0)={0x8}, 0x4) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000004c0)={0x0, @reserved}) 23:32:39 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0), 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) 23:32:39 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0), 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) 23:32:40 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0x80045300, &(0x7f0000000100)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x60}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x81) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x38101) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000240)={0xf, 0x1f, 0x2, 0x5}, 0xf) r2 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) ioctl$VIDIOC_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f00000003c0)={0x0, @reserved}) sendmsg$alg(0xffffffffffffffff, 0x0, 0x4000010) gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) 23:32:40 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) 23:32:40 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000400)={0xffffffffffffffff, 'veth0_to_bridge\x00'}, 0x18) bind$inet(r4, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) r5 = dup(r3) setsockopt$inet6_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f00000003c0)={0x8}, 0x4) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000004c0)={0x0, @reserved}) 23:32:40 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0), 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) 23:32:40 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0), 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) 23:32:40 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000001c0)='./file0\x00') clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) umount2(&(0x7f0000000080)='./file1\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000040)='.\x00', 0x0, 0x2002, 0x0) 23:32:40 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0), 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') 23:32:40 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0), 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000580)) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) 23:32:40 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 23:32:40 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000400)={0xffffffffffffffff, 'veth0_to_bridge\x00'}, 0x18) bind$inet(r4, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) dup(r3) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000004c0)={0x0, @reserved}) 23:32:40 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0), 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000580)) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) 23:32:40 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0), 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000580)) gettid() syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') 23:32:41 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0x80045300, &(0x7f0000000100)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x60}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x81) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x38101) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000240)={0xf, 0x1f, 0x2, 0x5}, 0xf) r2 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) ioctl$VIDIOC_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f00000003c0)={0x0, @reserved}) sendmsg$alg(0xffffffffffffffff, 0x0, 0x4000010) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) 23:32:41 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 23:32:41 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0), 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000580)) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) 23:32:41 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0), 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000580)) gettid() syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') 23:32:41 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000400)={0xffffffffffffffff, 'veth0_to_bridge\x00'}, 0x18) bind$inet(r4, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000004c0)={0x0, @reserved}) 23:32:41 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000001c0)='./file0\x00') clone(0x29ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) umount2(0x0, 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000040)='.\x00', 0x0, 0x2002, 0x0) 23:32:41 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0), 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000580)) gettid() syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') 23:32:41 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0), 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000580)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) 23:32:41 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000480)={@my=0x0}) socket$vsock_stream(0x28, 0x1, 0x0) 23:32:41 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000400)={0xffffffffffffffff, 'veth0_to_bridge\x00'}, 0x18) bind$inet(r4, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000004c0)={0x0, @reserved}) 23:32:41 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0), 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000580)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') 23:32:41 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0), 0x0) userfaultfd(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) 23:32:42 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0x80045300, &(0x7f0000000100)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x60}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x81) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x38101) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000240)={0xf, 0x1f, 0x2, 0x5}, 0xf) r2 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) ioctl$VIDIOC_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f00000003c0)={0x0, @reserved}) sendmsg$alg(0xffffffffffffffff, 0x0, 0x4000010) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) 23:32:42 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000480)={@my=0x0}) 23:32:42 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0), 0x0) userfaultfd(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') 23:32:42 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0), 0x0) userfaultfd(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) 23:32:42 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000400)={0xffffffffffffffff, 'veth0_to_bridge\x00'}, 0x18) bind$inet(r4, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000004c0)={0x0, @reserved}) 23:32:42 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000001c0)='./file0\x00') clone(0x29ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) umount2(0x0, 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000040)='.\x00', 0x0, 0x2002, 0x0) 23:32:42 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) 23:32:42 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') 23:32:42 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000480)={@my=0x0}) 23:32:42 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000400)={0xffffffffffffffff, 'veth0_to_bridge\x00'}, 0x18) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000004c0)={0x0, @reserved}) 23:32:42 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) 23:32:42 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') 23:32:43 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0x80045300, &(0x7f0000000100)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x60}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x81) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x38101) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000240)={0xf, 0x1f, 0x2, 0x5}, 0xf) r2 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) ioctl$VIDIOC_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f00000003c0)={0x0, @reserved}) sendmsg$alg(0xffffffffffffffff, 0x0, 0x4000010) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) 23:32:43 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) 23:32:43 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0), 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) 23:32:43 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000004c0)={0x0, @reserved}) 23:32:43 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') 23:32:43 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000001c0)='./file0\x00') clone(0x29ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) umount2(0x0, 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000040)='.\x00', 0x0, 0x2002, 0x0) 23:32:43 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) 23:32:43 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') 23:32:43 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0), 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) 23:32:43 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) 23:32:43 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000004c0)={0x0, @reserved}) 23:32:43 executing program 1: pipe2(&(0x7f00000000c0), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') 23:32:43 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0x80045300, &(0x7f0000000100)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x60}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x81) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x38101) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000240)={0xf, 0x1f, 0x2, 0x5}, 0xf) r2 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) ioctl$VIDIOC_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f00000003c0)={0x0, @reserved}) gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) 23:32:43 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0), 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') 23:32:43 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) 23:32:43 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000004c0)={0x0, @reserved}) 23:32:43 executing program 1: pipe2(0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') 23:32:43 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000001c0)='./file0\x00') clone(0x29ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) umount2(&(0x7f0000000080)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000040)='.\x00', 0x0, 0x2002, 0x0) 23:32:44 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) 23:32:44 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0), 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000580)) gettid() syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') 23:32:44 executing program 1: pipe2(0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') 23:32:44 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000004c0)={0x0, @reserved}) 23:32:44 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) 23:32:44 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0), 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000580)) gettid() syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') 23:32:44 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0x80045300, &(0x7f0000000100)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x60}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x81) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x38101) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000240)={0xf, 0x1f, 0x2, 0x5}, 0xf) syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) 23:32:44 executing program 1: pipe2(0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') 23:32:44 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) 23:32:44 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0), 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000580)) gettid() syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') 23:32:44 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000004c0)={0x0, @reserved}) 23:32:44 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000001c0)='./file0\x00') clone(0x29ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) umount2(&(0x7f0000000080)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000040)='.\x00', 0x0, 0x2002, 0x0) 23:32:44 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) 23:32:44 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0), 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000580)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') 23:32:45 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000480)={@my=0x0}) socket$vsock_stream(0x28, 0x1, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000004c0)={0x0, @reserved}) 23:32:45 executing program 1: pipe2(&(0x7f00000000c0), 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') 23:32:45 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) 23:32:45 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0), 0x0) userfaultfd(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') 23:32:45 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0x80045300, &(0x7f0000000100)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x60}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x81) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x38101) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000240)={0xf, 0x1f, 0x2, 0x5}, 0xf) syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) 23:32:45 executing program 1: pipe2(&(0x7f00000000c0), 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') 23:32:45 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000480)={@my=0x0}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000004c0)={0x0, @reserved}) 23:32:45 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) 23:32:45 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') 23:32:45 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000001c0)='./file0\x00') clone(0x29ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) umount2(&(0x7f0000000080)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000040)='.\x00', 0x0, 0x2002, 0x0) 23:32:45 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) 23:32:45 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') 23:32:45 executing program 1: pipe2(&(0x7f00000000c0), 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') 23:32:45 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000004c0)={0x0, @reserved}) 23:32:46 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) 23:32:46 executing program 1: pipe2(&(0x7f00000000c0), 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') 23:32:46 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0x80045300, &(0x7f0000000100)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x60}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x81) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x38101) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000240)={0xf, 0x1f, 0x2, 0x5}, 0xf) syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) 23:32:46 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') 23:32:46 executing program 1: pipe2(&(0x7f00000000c0), 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') 23:32:46 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000004c0)={0x0, @reserved}) 23:32:46 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) 23:32:46 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000001c0)='./file0\x00') clone(0x29ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) umount2(&(0x7f0000000080)='./file1\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x2002, 0x0) 23:32:46 executing program 1: pipe2(&(0x7f00000000c0), 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') 23:32:46 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') 23:32:46 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000044000)) 23:32:46 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000004c0)={0x0, @reserved}) 23:32:46 executing program 1: pipe2(&(0x7f00000000c0), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') 23:32:46 executing program 0: pipe2(&(0x7f00000000c0), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') 23:32:47 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0x80045300, &(0x7f0000000100)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x60}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x81) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x38101) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000240)={0xf, 0x1f, 0x2, 0x5}, 0xf) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f00000003c0)={0x0, @reserved}) gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) 23:32:47 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000044000)) 23:32:47 executing program 1: pipe2(&(0x7f00000000c0), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') 23:32:47 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000004c0)={0x0, @reserved}) 23:32:47 executing program 0: pipe2(&(0x7f00000000c0), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') 23:32:47 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000001c0)='./file0\x00') clone(0x29ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) umount2(&(0x7f0000000080)='./file1\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x2002, 0x0) 23:32:47 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) gettid() openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000004c0)={0x0, @reserved}) 23:32:47 executing program 1: pipe2(&(0x7f00000000c0), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') 23:32:47 executing program 0: pipe2(0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') 23:32:47 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000044000)) 23:32:47 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) gettid() openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000004c0)={0x0, @reserved}) 23:32:47 executing program 1: pipe2(&(0x7f00000000c0), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') 23:32:48 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0x80045300, &(0x7f0000000100)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x60}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x81) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x38101) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000240)={0xf, 0x1f, 0x2, 0x5}, 0xf) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f00000003c0)={0x0, @reserved}) gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) 23:32:48 executing program 0: pipe2(0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') 23:32:48 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) gettid() openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000004c0)={0x0, @reserved}) 23:32:48 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x3}, &(0x7f0000044000)) 23:32:48 executing program 1: pipe2(&(0x7f00000000c0), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') 23:32:48 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000001c0)='./file0\x00') clone(0x29ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) umount2(&(0x7f0000000080)='./file1\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x2002, 0x0) 23:32:48 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000004c0)={0x0, @reserved}) 23:32:48 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x3}, &(0x7f0000044000)) 23:32:48 executing program 0: pipe2(0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') 23:32:48 executing program 1: pipe2(&(0x7f00000000c0), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') 23:32:48 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) userfaultfd(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000004c0)={0x0, @reserved}) 23:32:48 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x3}, &(0x7f0000044000)) 23:32:49 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0x80045300, &(0x7f0000000100)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x60}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x81) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x38101) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000240)={0xf, 0x1f, 0x2, 0x5}, 0xf) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f00000003c0)={0x0, @reserved}) gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) 23:32:49 executing program 1: pipe2(&(0x7f00000000c0), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) 23:32:49 executing program 0: pipe2(&(0x7f00000000c0), 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') 23:32:49 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000004c0)={0x0, @reserved}) 23:32:49 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000044000), &(0x7f0000044000)) 23:32:49 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000001c0)='./file0\x00') clone(0x29ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) umount2(&(0x7f0000000080)='./file1\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000040)='.\x00', 0x0, 0x0, 0x0) 23:32:49 executing program 0: pipe2(&(0x7f00000000c0), 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') 23:32:49 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f00000004c0)={0x0, @reserved}) 23:32:49 executing program 0: pipe2(&(0x7f00000000c0), 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') 23:32:49 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000044000), &(0x7f0000044000)) 23:32:49 executing program 1: pipe2(&(0x7f00000000c0), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) 23:32:49 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f00000004c0)={0x0, @reserved}) 23:32:50 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0x80045300, &(0x7f0000000100)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x60}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x81) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x38101) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f00000003c0)={0x0, @reserved}) gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) 23:32:50 executing program 0: pipe2(&(0x7f00000000c0), 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') 23:32:50 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000044000), 0x0) 23:32:50 executing program 1: pipe2(&(0x7f00000000c0), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) 23:32:50 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f00000004c0)={0x0, @reserved}) 23:32:50 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000001c0)='./file0\x00') clone(0x29ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) umount2(&(0x7f0000000080)='./file1\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000040)='.\x00', 0x0, 0x0, 0x0) 23:32:50 executing program 0: pipe2(&(0x7f00000000c0), 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') 23:32:50 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f00000004c0)={0x0, @reserved}) 23:32:50 executing program 0: pipe2(&(0x7f00000000c0), 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') 23:32:50 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0x80045300, &(0x7f0000000100)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x60}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x81) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x38101) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000240)={0xf, 0x1f, 0x2, 0x5}, 0xf) syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) 23:32:50 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000044000), 0x0) 23:32:50 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f00000004c0)={0x0, @reserved}) 23:32:51 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0x80045300, &(0x7f0000000100)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x60}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x81) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x38101) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f00000003c0)={0x0, @reserved}) gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) 23:32:51 executing program 0: pipe2(&(0x7f00000000c0), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') 23:32:51 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000004c0)={0x0, @reserved}) 23:32:51 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f00000004c0)={0x0, @reserved}) 23:32:51 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000001c0)='./file0\x00') clone(0x29ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) umount2(&(0x7f0000000080)='./file1\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000040)='.\x00', 0x0, 0x0, 0x0) 23:32:51 executing program 0: pipe2(&(0x7f00000000c0), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') 23:32:51 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f00000004c0)={0x0, @reserved}) 23:32:51 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000004c0)={0x0, @reserved}) 23:32:51 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000004c0)={0x0, @reserved}) 23:32:51 executing program 0: pipe2(&(0x7f00000000c0), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') 23:32:51 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f00000004c0)={0x0, @reserved}) 23:32:51 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f00000004c0)={0x0, @reserved}) [ 271.210484][ T9439] syz-executor2 (9439) used greatest stack depth: 16200 bytes left 23:32:52 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000001c0)='./file0\x00') clone(0x29ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) umount2(0x0, 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000040)='.\x00', 0x0, 0x2002, 0x0) 23:32:52 executing program 0: pipe2(&(0x7f00000000c0), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') 23:32:52 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000400)={0xffffffffffffffff, 'veth0_to_bridge\x00'}, 0x18) bind$inet(r4, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000004c0)={0x0, @reserved}) 23:32:52 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0x80045300, &(0x7f0000000100)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x60}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x81) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x38101) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f00000003c0)={0x0, @reserved}) gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) 23:32:52 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f00000004c0)={0x0, @reserved}) 23:32:52 executing program 0: pipe2(&(0x7f00000000c0), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') 23:32:52 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000001c0)='./file0\x00') clone(0x29ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) umount2(&(0x7f0000000080)='./file1\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000040)='.\x00', 0x0, 0x0, 0x0) 23:32:52 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f00000004c0)={0x0, @reserved}) 23:32:52 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0x80045300, &(0x7f0000000100)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x60}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x81) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x38101) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f00000003c0)={0x0, @reserved}) gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) 23:32:52 executing program 0: pipe2(&(0x7f00000000c0), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) 23:32:52 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f00000004c0)={0x0, @reserved}) 23:32:52 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0), 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000580)) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) 23:32:53 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000001c0)='./file0\x00') clone(0x29ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) umount2(0x0, 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000040)='.\x00', 0x0, 0x2002, 0x0) 23:32:53 executing program 0: pipe2(&(0x7f00000000c0), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) 23:32:53 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x3}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000480)={@my=0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000400)={0xffffffffffffffff, 'veth0_to_bridge\x00'}, 0x18) bind$inet(r4, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) dup(r3) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000004c0)={0x0, @reserved}) 23:32:53 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f00000004c0)={0x0, @reserved}) 23:32:53 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0x80045300, &(0x7f0000000100)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x60}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x81) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f00000003c0)={0x0, @reserved}) gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) 23:32:53 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000001c0)='./file0\x00') clone(0x29ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) umount2(&(0x7f0000000080)='./file1\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000040)='.\x00', 0x0, 0x0, 0x0) 23:32:53 executing program 0: pipe2(&(0x7f00000000c0), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) [ 272.488119][ T9537] ================================================================== [ 272.496491][ T9537] BUG: KASAN: null-ptr-deref in reclaim_high.constprop.0+0xa6/0x1e0 [ 272.504475][ T9537] Read of size 8 at addr 0000000000000138 by task syz-executor2/9537 [ 272.512537][ T9537] [ 272.514876][ T9537] CPU: 0 PID: 9537 Comm: syz-executor2 Not tainted 5.0.0-rc3-next-20190125 #20 [ 272.523829][ T9537] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 272.533891][ T9537] Call Trace: [ 272.537223][ T9537] dump_stack+0x1db/0x2d0 [ 272.541569][ T9537] ? dump_stack_print_info.cold+0x20/0x20 [ 272.547294][ T9537] ? reclaim_high.constprop.0+0xa6/0x1e0 [ 272.552960][ T9537] ? vprintk_func+0x86/0x189 [ 272.557556][ T9537] ? reclaim_high.constprop.0+0xa6/0x1e0 [ 272.563192][ T9537] ? reclaim_high.constprop.0+0xa6/0x1e0 [ 272.568845][ T9537] kasan_report.cold+0x5/0x40 [ 272.573529][ T9537] ? reclaim_high.constprop.0+0xa6/0x1e0 [ 272.579171][ T9537] check_memory_region+0x123/0x190 [ 272.584287][ T9537] kasan_check_read+0x11/0x20 [ 272.588985][ T9537] reclaim_high.constprop.0+0xa6/0x1e0 [ 272.594481][ T9537] ? lockdep_hardirqs_on+0x418/0x5d0 [ 272.599776][ T9537] ? memcg_oom_wake_function+0x6b0/0x6b0 [ 272.605470][ T9537] ? syscall_return_slowpath+0x519/0x5f0 [ 272.611135][ T9537] ? trace_hardirqs_off_caller+0x300/0x300 [ 272.616965][ T9537] ? lockdep_hardirqs_on+0x418/0x5d0 [ 272.622263][ T9537] mem_cgroup_handle_over_high+0xc1/0x180 [ 272.627988][ T9537] exit_to_usermode_loop+0x299/0x3b0 [ 272.633280][ T9537] ? ret_from_fork+0x15/0x50 [ 272.637874][ T9537] ? syscall_trace_enter+0x12a0/0x12a0 [ 272.643329][ T9537] ? _raw_spin_unlock_irq+0x28/0x90 [ 272.648527][ T9537] ? lockdep_hardirqs_on+0x418/0x5d0 [ 272.653843][ T9537] syscall_return_slowpath+0x519/0x5f0 [ 272.659338][ T9537] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 272.665063][ T9537] ? __switch_to_asm+0x34/0x70 [ 272.669836][ T9537] ? _raw_spin_unlock_irq+0x5e/0x90 [ 272.675043][ T9537] ret_from_fork+0x15/0x50 [ 272.679460][ T9537] RIP: 0033:0x458089 [ 272.683355][ T9537] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 272.702967][ T9537] RSP: 002b:00007f0cb60f8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 272.711378][ T9537] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000458089 [ 272.719361][ T9537] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 00000000000029ff [ 272.727337][ T9537] RBP: 000000000073c040 R08: ffffffffffffffff R09: 0000000000000000 23:32:53 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f00000004c0)={0x0, @reserved}) [ 272.735305][ T9537] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0cb60f96d4 [ 272.743274][ T9537] R13: 00000000004be460 R14: 00000000004cea20 R15: 00000000ffffffff [ 272.751278][ T9537] ================================================================== [ 272.759343][ T9537] Disabling lock debugging due to kernel taint 23:32:53 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0x80045300, &(0x7f0000000100)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x60}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x81) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x38101) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f00000003c0)={0x0, @reserved}) gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) [ 272.898973][ T9537] Kernel panic - not syncing: panic_on_warn set ... [ 272.905612][ T9537] CPU: 1 PID: 9537 Comm: syz-executor2 Tainted: G B 5.0.0-rc3-next-20190125 #20 [ 272.915946][ T9537] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 272.926004][ T9537] Call Trace: [ 272.929304][ T9537] dump_stack+0x1db/0x2d0 [ 272.933642][ T9537] ? dump_stack_print_info.cold+0x20/0x20 [ 272.939453][ T9537] panic+0x2cb/0x65c [ 272.943359][ T9537] ? add_taint.cold+0x16/0x16 [ 272.948053][ T9537] ? reclaim_high.constprop.0+0xa6/0x1e0 [ 272.953693][ T9537] ? preempt_schedule+0x4b/0x60 [ 272.958569][ T9537] ? ___preempt_schedule+0x16/0x18 [ 272.963715][ T9537] ? trace_hardirqs_on+0xb4/0x310 [ 272.968751][ T9537] ? reclaim_high.constprop.0+0xa6/0x1e0 [ 272.974395][ T9537] end_report+0x47/0x4f [ 272.978570][ T9537] ? reclaim_high.constprop.0+0xa6/0x1e0 [ 272.984254][ T9537] kasan_report.cold+0xe/0x40 [ 272.988961][ T9537] ? reclaim_high.constprop.0+0xa6/0x1e0 [ 272.994604][ T9537] check_memory_region+0x123/0x190 [ 272.999727][ T9537] kasan_check_read+0x11/0x20 [ 273.004415][ T9537] reclaim_high.constprop.0+0xa6/0x1e0 [ 273.009893][ T9537] ? lockdep_hardirqs_on+0x418/0x5d0 [ 273.015215][ T9537] ? memcg_oom_wake_function+0x6b0/0x6b0 [ 273.020888][ T9537] ? syscall_return_slowpath+0x519/0x5f0 [ 273.026533][ T9537] ? trace_hardirqs_off_caller+0x300/0x300 [ 273.032348][ T9537] ? lockdep_hardirqs_on+0x418/0x5d0 [ 273.037661][ T9537] mem_cgroup_handle_over_high+0xc1/0x180 [ 273.043427][ T9537] exit_to_usermode_loop+0x299/0x3b0 [ 273.048725][ T9537] ? ret_from_fork+0x15/0x50 [ 273.053314][ T9537] ? syscall_trace_enter+0x12a0/0x12a0 [ 273.058800][ T9537] ? _raw_spin_unlock_irq+0x28/0x90 [ 273.063993][ T9537] ? lockdep_hardirqs_on+0x418/0x5d0 [ 273.069286][ T9537] syscall_return_slowpath+0x519/0x5f0 [ 273.074748][ T9537] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 273.080464][ T9537] ? __switch_to_asm+0x34/0x70 [ 273.085234][ T9537] ? _raw_spin_unlock_irq+0x5e/0x90 [ 273.090439][ T9537] ret_from_fork+0x15/0x50 [ 273.094850][ T9537] RIP: 0033:0x458089 [ 273.098742][ T9537] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 273.118341][ T9537] RSP: 002b:00007f0cb60f8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 273.126752][ T9537] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000458089 [ 273.134722][ T9537] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 00000000000029ff [ 273.142693][ T9537] RBP: 000000000073c040 R08: ffffffffffffffff R09: 0000000000000000 [ 273.150661][ T9537] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0cb60f96d4 [ 273.158628][ T9537] R13: 00000000004be460 R14: 00000000004cea20 R15: 00000000ffffffff [ 273.167651][ T9537] Kernel Offset: disabled [ 273.171982][ T9537] Rebooting in 86400 seconds..