@multicast1}, 0x2, r3}) 16:13:12 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x8000000) keyctl$describe(0x1b, r0, 0x0, 0x0) 16:13:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:12 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$evdev(r0, &(0x7f0000000080)=[{{0x0, 0x2710}, 0x11, 0xfff, 0x8}, {{0x77359400}, 0x1f, 0x7}, {{0x77359400}, 0x0, 0x9, 0x3}], 0x48) write(r0, &(0x7f0000000100)="c8eb58e224530c57bfe5ca399cb4038419810d4105b193a87ee1a0b37db8696f41e6a9c762cd6efb64b84cfa4ea5f16326965323df81d6fc31a24ec077da202bb48cce0d6eb6024d82da92e317e4a0e35fdf41227cdd36730175f49e22fa53cb89d51d", 0x63) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f00000001c0)) 16:13:12 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x8000000) keyctl$describe(0x1c, r0, 0x0, 0x0) 16:13:12 executing program 0: syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xfffffffffffffff8, 0x4000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, r0) r1 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x800, 0x0) add_key$keyring(&(0x7f0000000700)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) r3 = add_key$user(0x0, &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000540), 0x0, 0x0) keyctl$describe(0x6, r3, 0x0, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000080)) ioctl$int_in(r2, 0x800000c0045002, &(0x7f0000000200)) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETSF(r5, 0x5412, &(0x7f0000000040)={0x3}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r6 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$restrict_keyring(0x1d, r6, 0x0, 0x0) 16:13:12 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:12 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x8000000) keyctl$describe(0x1d, r0, 0x0, 0x0) 16:13:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x2, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x9, 0x8) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x800, 0x0) listen(r1, 0x100) accept$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000200)=0x1c) connect$inet(r2, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmsg$nl_netfilter(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='\x00'], 0x1}}, 0x0) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x3) r3 = accept(r1, 0x0, 0x0) close(r3) 16:13:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6d, &(0x7f00000001c0)="0af51f023c123f3188a017560800e58a57904f17ff299792ba6515eec642020000ff0180000000000000495164a73efcf4254f939cb5e1b1b549550f6680a1d3de7692e28ca612c29d81d93f2ed6d4001c910899dd655f737fb45851a64d886a583e3af41c366440e79e34f65dc91c8887c02d000000000000") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 16:13:12 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x4, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:12 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x8000000) keyctl$describe(0xb, r0, 0x0, 0x2) 16:13:12 executing program 0: syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xfffffffffffffff8, 0x4000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, r0) r1 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x800, 0x0) add_key$keyring(&(0x7f0000000700)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) r3 = add_key$user(0x0, &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000540), 0x0, 0x0) keyctl$describe(0x6, r3, 0x0, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000080)) ioctl$int_in(r2, 0x800000c0045002, &(0x7f0000000200)) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETSF(r5, 0x5412, &(0x7f0000000040)={0x3}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r6 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$restrict_keyring(0x1d, r6, 0x0, 0x0) 16:13:12 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x8000000) keyctl$describe(0xb, r0, 0x0, 0xfeffff) 16:13:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6d, &(0x7f00000001c0)="0af51f023c123f3188a017560800e58a57904f17ff299792ba6515eec642020000ff0180000000000000495164a73efcf4254f939cb5e1b1b549550f6680a1d3de7692e28ca612c29d81d93f2ed6d4001c910899dd655f737fb45851a64d886a583e3af41c366440e79e34f65dc91c8887c02d000000000000") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 16:13:12 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:12 executing program 1: syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xfffffffffffffff8, 0x4000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, r0) r1 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x800, 0x0) add_key$keyring(&(0x7f0000000700)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) r3 = add_key$user(0x0, &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000540), 0x0, 0x0) keyctl$describe(0x6, r3, 0x0, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000080)) ioctl$int_in(r2, 0x800000c0045002, &(0x7f0000000200)) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETSF(r5, 0x5412, &(0x7f0000000040)={0x3}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r6 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$restrict_keyring(0x1d, r6, 0x0, 0x0) 16:13:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x8, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:12 executing program 0: syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xfffffffffffffff8, 0x4000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, r0) r1 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x800, 0x0) add_key$keyring(&(0x7f0000000700)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) r3 = add_key$user(0x0, &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000540), 0x0, 0x0) keyctl$describe(0x6, r3, 0x0, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000080)) ioctl$int_in(r2, 0x800000c0045002, &(0x7f0000000200)) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETSF(r5, 0x5412, &(0x7f0000000040)={0x3}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r6 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$restrict_keyring(0x1d, r6, 0x0, 0x0) 16:13:13 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x8000000) keyctl$describe(0xb, r0, 0x0, 0x1000000) 16:13:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6d, &(0x7f00000001c0)="0af51f023c123f3188a017560800e58a57904f17ff299792ba6515eec642020000ff0180000000000000495164a73efcf4254f939cb5e1b1b549550f6680a1d3de7692e28ca612c29d81d93f2ed6d4001c910899dd655f737fb45851a64d886a583e3af41c366440e79e34f65dc91c8887c02d000000000000") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 16:13:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0xa, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:13 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:13 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x8000000) keyctl$describe(0xb, r0, 0x0, 0x2000000) 16:13:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) socketpair(0xb, 0x5, 0x10001, &(0x7f0000005480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], &(0x7f0000005500)=0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000240)={'bond_slave_0\x00\x0e\x00'}) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000000)={'nr0\x00', {0x2, 0x0, @multicast1}}) 16:13:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6d, &(0x7f00000001c0)="0af51f023c123f3188a017560800e58a57904f17ff299792ba6515eec642020000ff0180000000000000495164a73efcf4254f939cb5e1b1b549550f6680a1d3de7692e28ca612c29d81d93f2ed6d4001c910899dd655f737fb45851a64d886a583e3af41c366440e79e34f65dc91c8887c02d000000000000") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 16:13:13 executing program 0: syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xfffffffffffffff8, 0x4000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, r0) r1 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x800, 0x0) add_key$keyring(&(0x7f0000000700)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) r3 = add_key$user(0x0, &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000540), 0x0, 0x0) keyctl$describe(0x6, r3, 0x0, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000080)) ioctl$int_in(r2, 0x800000c0045002, &(0x7f0000000200)) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETSF(r5, 0x5412, &(0x7f0000000040)={0x3}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r6 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$restrict_keyring(0x1d, r6, 0x0, 0x0) 16:13:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0xe, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:13 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x8000000) keyctl$describe(0xb, r0, 0x0, 0xfffffe00) 16:13:13 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6d, &(0x7f00000001c0)="0af51f023c123f3188a017560800e58a57904f17ff299792ba6515eec642020000ff0180000000000000495164a73efcf4254f939cb5e1b1b549550f6680a1d3de7692e28ca612c29d81d93f2ed6d4001c910899dd655f737fb45851a64d886a583e3af41c366440e79e34f65dc91c8887c02d000000000000") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 16:13:13 executing program 1: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000540)) r5 = getpgid(0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x0, r3, r4, 0x0, r4}, 0xb8fb, 0xffc, 0x0, 0x8001, 0x0, r5, 0x81}) r6 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(r0, 0x540e, 0xfffffffffffffffd) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000001c0)="2d41d358b8261e7d73e3e48511a08593", 0x10) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f0000000080)={[], 0x2, 0x400, 0x2}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x8, 0x0, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) request_key(&(0x7f0000000140)='pkcs7_te\x00\x04\x00', &(0x7f0000000600)={'syz', 0x0}, &(0x7f0000000640)='Fvmnet1/\x00', 0xffffffffffffffff) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./file1\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x2) add_key(&(0x7f00000008c0)='dns_resolver\x00', 0x0, &(0x7f0000000ac0), 0x0, 0xfffffffffffffff9) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000040)=0x9, 0x4) r7 = request_key(&(0x7f0000000980)='keyring\x00', &(0x7f0000000b80)={'syz', 0x1}, &(0x7f0000000bc0)='vboxnet1em1vboxnet1\'\'\x00', 0xfffffffffffffffb) r8 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, r7) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r8) io_setup(0xa7e7, &(0x7f0000000580)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) 16:13:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:13 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x8000000) keyctl$describe(0xb, r0, 0x0, 0xfeffff00000000) 16:13:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6d, &(0x7f00000001c0)="0af51f023c123f3188a017560800e58a57904f17ff299792ba6515eec642020000ff0180000000000000495164a73efcf4254f939cb5e1b1b549550f6680a1d3de7692e28ca612c29d81d93f2ed6d4001c910899dd655f737fb45851a64d886a583e3af41c366440e79e34f65dc91c8887c02d000000000000") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 16:13:13 executing program 0: r0 = socket$inet(0x2, 0x80003, 0x3) setsockopt$inet_int(r0, 0x0, 0x10, &(0x7f0000000180), 0x4) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x5, @remote, 0x3}, {0xa, 0x4e24, 0x7f, @empty, 0x6}, r2, 0x7fff}}, 0x48) 16:13:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x60, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:13 executing program 3: socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:13 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x8000000) keyctl$describe(0xb, r0, 0x0, 0x100000000000000) 16:13:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6d, &(0x7f00000001c0)="0af51f023c123f3188a017560800e58a57904f17ff299792ba6515eec642020000ff0180000000000000495164a73efcf4254f939cb5e1b1b549550f6680a1d3de7692e28ca612c29d81d93f2ed6d4001c910899dd655f737fb45851a64d886a583e3af41c366440e79e34f65dc91c8887c02d000000000000") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 16:13:13 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0xabbfb0be9116c7cb, 0x0) execve(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000000380)='/dev/snapshot\x00'], &(0x7f0000000600)=[&(0x7f0000000400)='\x00', &(0x7f0000000440)='/dev/snapshot\x00', &(0x7f0000000480)='/dev/snapshot\x00', &(0x7f00000004c0)='#,\x00', &(0x7f0000000500)='/dev/snapshot\x00', &(0x7f0000000540)='/dev/snapshot\x00', &(0x7f0000000580)='/dev/snapshot\x00', &(0x7f00000005c0)='\x00']) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e21, 0x1f, @dev={0xfe, 0x80, [], 0x1d}, 0x20}}, [0x87, 0x7, 0x1ff, 0x7fff, 0x0, 0x400, 0x6, 0x81, 0x8, 0xfffffffe0000000, 0x5, 0x1000, 0x5, 0x3, 0x101]}, &(0x7f0000000200)=0x100) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000640)=ANY=[@ANYRES32=r1, @ANYBLOB="ab0000002c12242aaef71adf711061d8a118cd158db1a4ec1a638823036348d2780b08649299522dc7b0b759ccbda68f0e85f2cb28882f4fb84d6b0ca138994c8c400dc7adc78b1109095a07c3fa6611b2a248f491e757c4af8aeba005e3c7f2b225c20d06882b91db0c3ab3b834a317072db596d4d406626aa32cb6614f7365f4764b34e531cc32701eb422e556a2608c3b09d42a7fc2ac10e61ee2191fda5f1d640ea7acb8ee91d711b3c1fbd52674eb7939defb92c96eb0e01e22"], &(0x7f0000000300)=0xb3) getsockopt$inet_mreqsrc(r0, 0x0, 0x0, &(0x7f00000002c0)={@rand_addr, @remote, @loopback}, &(0x7f0000000700)=0xffffff02) r2 = socket$inet(0x2, 0x3, 0x800000800000001) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqsrc(r2, 0x0, 0x53, 0x0, &(0x7f0000000040)) 16:13:13 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x8000000) keyctl$describe(0xb, r0, 0x0, 0x200000000000000) 16:13:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0xf0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:14 executing program 1: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000540)) r5 = getpgid(0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x0, r3, r4, 0x0, r4}, 0xb8fb, 0xffc, 0x0, 0x8001, 0x0, r5, 0x81}) r6 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(r0, 0x540e, 0xfffffffffffffffd) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000001c0)="2d41d358b8261e7d73e3e48511a08593", 0x10) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f0000000080)={[], 0x2, 0x400, 0x2}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x8, 0x0, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) request_key(&(0x7f0000000140)='pkcs7_te\x00\x04\x00', &(0x7f0000000600)={'syz', 0x0}, &(0x7f0000000640)='Fvmnet1/\x00', 0xffffffffffffffff) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./file1\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x2) add_key(&(0x7f00000008c0)='dns_resolver\x00', 0x0, &(0x7f0000000ac0), 0x0, 0xfffffffffffffff9) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000040)=0x9, 0x4) r7 = request_key(&(0x7f0000000980)='keyring\x00', &(0x7f0000000b80)={'syz', 0x1}, &(0x7f0000000bc0)='vboxnet1em1vboxnet1\'\'\x00', 0xfffffffffffffffb) r8 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, r7) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r8) io_setup(0xa7e7, &(0x7f0000000580)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) 16:13:14 executing program 3: socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0xf7, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:14 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x8000000) keyctl$describe(0xb, r0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x802, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x8, 0x2002) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) 16:13:14 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x3fff, 0x0, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r1, 0x89e7, &(0x7f0000000080)={0x59}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000266ffc), 0x4) sendmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000840)='F', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/45, 0x2d}], 0x1}}], 0x1, 0x0, 0x0) 16:13:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6d, &(0x7f00000001c0)="0af51f023c123f3188a017560800e58a57904f17ff299792ba6515eec642020000ff0180000000000000495164a73efcf4254f939cb5e1b1b549550f6680a1d3de7692e28ca612c29d81d93f2ed6d4001c910899dd655f737fb45851a64d886a583e3af41c366440e79e34f65dc91c8887c02d000000000000") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 16:13:14 executing program 3: socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0xa00, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:14 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x80000, 0x0) r1 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x80009, 0x210000) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f00000000c0)={0x0, 0x0, [], @raw_data=[0xffffffffffffffff, 0x2, 0x401, 0xffffffff80000000, 0x1d, 0x7, 0xf6, 0x236, 0x4, 0x5, 0x3ff, 0x35, 0x5, 0x1ff, 0x5, 0x10001, 0xffffffffffffffff, 0x5b370847, 0x3, 0x6, 0xffffffffffffffff, 0x7, 0xc1c6, 0x1, 0x2, 0x1f, 0x80000001, 0x4, 0x3f, 0x3, 0x2, 0xfffffffffffffff8]}) keyctl$setperm(0x5, 0x0, 0x80000) keyctl$describe(0xb, 0x0, 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(0xffffffffffffffff, 0x4008ae73, &(0x7f0000000180)={0x1ff, 0x80000000}) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000000)) 16:13:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6d, &(0x7f00000001c0)="0af51f023c123f3188a017560800e58a57904f17ff299792ba6515eec642020000ff0180000000000000495164a73efcf4254f939cb5e1b1b549550f6680a1d3de7692e28ca612c29d81d93f2ed6d4001c910899dd655f737fb45851a64d886a583e3af41c366440e79e34f65dc91c8887c02d000000000000") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 16:13:14 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) accept(r0, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x800, 0x0) 16:13:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0xe00, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) [ 262.072764][ C1] protocol 88fb is buggy, dev hsr_slave_0 16:13:14 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000080)={'nat\x00'}, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000000), &(0x7f0000000040)=0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=ANY=[@ANYBLOB="38b40000b5c0285b00662a4ed6d372d65bffdfe008"], 0x1}], 0x1}, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e20, 0x4d, @loopback, 0x7}, {0xa, 0x4e23, 0x7, @rand_addr="88dac14d3baf33ffc4a7d4793e20b0a5", 0xfff}, 0x9, [0x7, 0x693c3c1a, 0x9, 0x0, 0x3, 0x3, 0x7f, 0x8]}, 0x5c) setsockopt$inet6_buf(r1, 0x29, 0x44, &(0x7f0000000080), 0xffffffffffffffa7) 16:13:14 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x8000000) keyctl$describe(0xb, r0, 0x0, 0x0) r1 = request_key(&(0x7f0000000100)='rxrpc\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r1) 16:13:14 executing program 0: ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x3fd) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[]}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000002c40)={{}, 'port0\x00', 0x40, 0x800, 0x0, 0xd4e}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000), 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000940)=[@in6={0xa, 0x0, 0x6035dbfb, @mcast1}, @in6={0xa, 0x0, 0x0, @empty, 0x7}, @in={0x2, 0x4e23}], 0x48) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20\x00', 0x101000, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rfkill\x00', 0x280000, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='rdma.current\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000002b80)={0x0, r3, 0xf, 0x2}, 0x14) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x111}}, 0x20) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8923, &(0x7f0000000380)={'bpq0\x00\v\x00\xfe\x00\x00\x00\x00\x00\xfa\xff\x00', r5}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'bpq0\x00', 0x1212}) ioctl$KVM_GET_SREGS(r4, 0x8138ae83, &(0x7f0000000680)) syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x20f, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000400)="919c76cad2d40b6dcc6e9b7cd37d7f2ca4288e727394a24e7645d3bdeb037688137712c7bc3ecc9b45e6f462061d744cd11f2cb2d01939b66fa70a4f418a7704660a029413dcb8dfbca607d014f4de8c72e406025140dbef5763ce147abfe0747953238cdca5daa2f9131cea20d753398fecd9f79dcba1e710561a35ed4026f8ba33510a988907be", 0x88, 0x1}, {&(0x7f00000004c0)="0cb7bf7853973c43d52df164af16c5a4e5b0468ba341029fb9219013e6c990b1cc273efe94c90466e3649828887b4037781ba1b54070e9c569e3153d54ec20138bd1d42ef5cf241949879535dc912c998ce96d420a677e7f4aa61cfd15c29c8c1cfd3edb0357aaa4716e05ed03f20367a927a3aab295023203", 0x79, 0x9}], 0x800004, &(0x7f0000000540)={[{@thread_pool={'thread_pool', 0x3d, 0x5}}, {@datasum='datasum'}, {@thread_pool={'thread_pool', 0x3d, 0x7428}}, {@space_cache='space_cache'}, {@noenospc_debug='noenospc_debug'}, {@check_int='check_int'}, {@user_subvol_rm='user_subvol_rm_allowed'}, {@device={'device', 0x3d, './file0'}}, {@space_cache_v1='space_cache=v1'}], [{@fsname={'fsname', 0x3d, 'port0\x00'}}, {@measure='measure'}, {@appraise='appraise'}, {@hash='hash'}, {@dont_appraise='dont_appraise'}, {@dont_hash='dont_hash'}, {@context={'context', 0x3d, 'system_u'}}, {@smackfsfloor={'smackfsfloor'}}, {@dont_hash='dont_hash'}]}) unshare(0x40000000) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) openat$cgroup(r6, &(0x7f0000002bc0)='syz1\x00', 0x200002, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000002dc0)={{{@in6=@ipv4={[], [], @remote}, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}}}, &(0x7f0000000900)=0xe8) fstat(r4, &(0x7f0000002ec0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$xfs(&(0x7f00000007c0)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x7, &(0x7f0000002d00)=[{&(0x7f00000009c0)="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", 0x1000, 0x4}, {&(0x7f0000000840)="8d155fcdffa392ae9dc3cbab72a60e4b7a94ff16e6e549300204c8bb83ad7f1cfc178505886316252998fa39ef3847a03e4a9228b5ace74aff19137b30", 0x3d, 0x6}, {&(0x7f0000000880)="18dc45c1580cbd", 0x7, 0x6}, {&(0x7f00000019c0)="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", 0x1000, 0x9}, {&(0x7f00000008c0)="33d534f3fc81b2816d134eca0139a074177dbbbb31b5ac529bcc0f6ea0361383cf0099fd68a0c88be24ba94dea234f07e4067653d45b94", 0x37, 0x1f}, {&(0x7f00000029c0)="dae2a16f203773f5a6aa9a8b73ce20a648e05ecb7adc10400391b1b84aac215765142d69e38392f38339639e8fa14ef9cf430276904391dc1aef17e084265b830885a09497c361445e74cbe6615c5705a13f7ac3b0297ea71a9b33e6d15d9a97dbc705d335477cf67b559d0a4b341d01960e5600e9524f5875492f2a544f41c9385c0476402bddf685488b9efbec053b19dd0adcc4ac2da3e35ddd65872f521b506db0d559186d86ca7e18a2a22ef130121cda3322c3293cdf08213673bbe813174fa0464c560aa449bcf7d6ce6b5a513174865ba690d40f9696", 0xda, 0x8001}, {&(0x7f0000002ac0)="497034ca3bbbc9b43daee02a34209621ab994a6c16aa20b6c481dac47ee5a48a0bd38e4910e33488621022ece788680fa84f7bb29bedd2e97816315e8441eda88b762bb9c2f49df96e6c379d75a16027dd25df6b091b39a8c4921e37509586aa9e41f90f12315000e058dfb0127f5e5ca70eca17371de70805b351bfd8d98a6ccad678210530ce6ec9659299f49ae54a2fdafd1b245ec4132b0f9c398f5745d4bb77d8c8a337964b38e5318dcaa2735cd7851470308b90fddc816e", 0xbb}], 0x2080000, &(0x7f0000002f40)={[{@grpid='grpid'}, {@swidth={'swidth', 0x3d, 0x1}}, {@quota='quota'}, {@ikeep='ikeep'}, {@noalign='noalign'}, {@nolargeio='nolargeio'}, {@biosize={'biosize', 0x3d, 0xdb}}], [{@euid_eq={'euid', 0x3d, r7}}, {@dont_appraise='dont_appraise'}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@euid_eq={'euid', 0x3d, r8}}]}) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f00000000c0), 0x4) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000200)={0x0, 0x6, 0x0, 0x4401, 0x9}, &(0x7f0000000240)=0x18) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) 16:13:14 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6d, &(0x7f00000001c0)="0af51f023c123f3188a017560800e58a57904f17ff299792ba6515eec642020000ff0180000000000000495164a73efcf4254f939cb5e1b1b549550f6680a1d3de7692e28ca612c29d81d93f2ed6d4001c910899dd655f737fb45851a64d886a583e3af41c366440e79e34f65dc91c8887c02d000000000000") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)) 16:13:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x6000, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:14 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x444a80, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000100)=ANY=[], 0x7bf) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x8000000) keyctl$describe(0xb, r1, 0x0, 0x0) 16:13:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0xf000, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) ioctl$SIOCX25GCAUSEDIAG(0xffffffffffffffff, 0x89e6, &(0x7f0000000340)={0x0, 0xff}) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000440), &(0x7f00000004c0)=0xc) r1 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x4, 0x30100) ioctl$KVM_S390_VCPU_FAULT(r1, 0x4008ae52, &(0x7f0000000140)=0x5) mount$overlay(0x0, 0x0, &(0x7f0000000180)='overlay\x00', 0x40, &(0x7f00000005c0)={[{@xino_auto='xino=auto'}, {@upperdir={'upperdir', 0x3d, './file0'}}, {@xino_auto='xino=auto'}], [{@obj_user={'obj_user', 0x3d, '/dev/video#\x00'}}, {@audit='audit'}, {@obj_role={'obj_role', 0x3d, '^'}}, {@fsuuid={'fsuuid', 0x3d, {[0x34, 0x31, 0x0, 0x30, 0x77, 0x7f, 0x39, 0x61], 0x2d, [0x36, 0x3f, 0x37, 0x32], 0x2d, [0x37, 0x37, 0x38, 0x61], 0x2d, [0x64, 0x77, 0x0, 0xa787b2f8a1420c01], 0x2d, [0x7f, 0x39, 0x34, 0x37, 0x65, 0x77, 0x0, 0x31]}}}]}) ptrace(0x4208, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="0000daff00"], 0x1) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, &(0x7f0000000580)=0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000240)=""/40, 0x259, 0x2) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000280)=0x1f) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0xe9d) socket$unix(0x1, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000008c0)='fou\x00') ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) get_thread_area(&(0x7f0000000200)={0x0, 0x0, 0x400, 0x9, 0x8000, 0x0, 0x0, 0x400, 0x0, 0x7}) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x95, &(0x7f0000000400)) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r2 = syz_open_dev$video(&(0x7f00000002c0)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f00000001c0)={0x3, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0xe7}]}}) 16:13:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6d, &(0x7f00000001c0)="0af51f023c123f3188a017560800e58a57904f17ff299792ba6515eec642020000ff0180000000000000495164a73efcf4254f939cb5e1b1b549550f6680a1d3de7692e28ca612c29d81d93f2ed6d4001c910899dd655f737fb45851a64d886a583e3af41c366440e79e34f65dc91c8887c02d000000000000") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)) 16:13:14 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) [ 262.376825][T10346] : renamed from bpq0 16:13:15 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x8000000) keyctl$describe(0xb, r0, 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$RTC_WIE_OFF(r1, 0x7010) [ 262.489571][T10372] IPVS: ftp: loaded support on port[0] = 21 16:13:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0xf700, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6d, &(0x7f00000001c0)="0af51f023c123f3188a017560800e58a57904f17ff299792ba6515eec642020000ff0180000000000000495164a73efcf4254f939cb5e1b1b549550f6680a1d3de7692e28ca612c29d81d93f2ed6d4001c910899dd655f737fb45851a64d886a583e3af41c366440e79e34f65dc91c8887c02d000000000000") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)) [ 262.993701][T10346] IPVS: ftp: loaded support on port[0] = 21 16:13:15 executing program 0: ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x3fd) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[]}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000002c40)={{}, 'port0\x00', 0x40, 0x800, 0x0, 0xd4e}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000), 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000940)=[@in6={0xa, 0x0, 0x6035dbfb, @mcast1}, @in6={0xa, 0x0, 0x0, @empty, 0x7}, @in={0x2, 0x4e23}], 0x48) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20\x00', 0x101000, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rfkill\x00', 0x280000, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='rdma.current\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000002b80)={0x0, r3, 0xf, 0x2}, 0x14) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x111}}, 0x20) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8923, &(0x7f0000000380)={'bpq0\x00\v\x00\xfe\x00\x00\x00\x00\x00\xfa\xff\x00', r5}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'bpq0\x00', 0x1212}) ioctl$KVM_GET_SREGS(r4, 0x8138ae83, &(0x7f0000000680)) syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x20f, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000400)="919c76cad2d40b6dcc6e9b7cd37d7f2ca4288e727394a24e7645d3bdeb037688137712c7bc3ecc9b45e6f462061d744cd11f2cb2d01939b66fa70a4f418a7704660a029413dcb8dfbca607d014f4de8c72e406025140dbef5763ce147abfe0747953238cdca5daa2f9131cea20d753398fecd9f79dcba1e710561a35ed4026f8ba33510a988907be", 0x88, 0x1}, {&(0x7f00000004c0)="0cb7bf7853973c43d52df164af16c5a4e5b0468ba341029fb9219013e6c990b1cc273efe94c90466e3649828887b4037781ba1b54070e9c569e3153d54ec20138bd1d42ef5cf241949879535dc912c998ce96d420a677e7f4aa61cfd15c29c8c1cfd3edb0357aaa4716e05ed03f20367a927a3aab295023203", 0x79, 0x9}], 0x800004, &(0x7f0000000540)={[{@thread_pool={'thread_pool', 0x3d, 0x5}}, {@datasum='datasum'}, {@thread_pool={'thread_pool', 0x3d, 0x7428}}, {@space_cache='space_cache'}, {@noenospc_debug='noenospc_debug'}, {@check_int='check_int'}, {@user_subvol_rm='user_subvol_rm_allowed'}, {@device={'device', 0x3d, './file0'}}, {@space_cache_v1='space_cache=v1'}], [{@fsname={'fsname', 0x3d, 'port0\x00'}}, {@measure='measure'}, {@appraise='appraise'}, {@hash='hash'}, {@dont_appraise='dont_appraise'}, {@dont_hash='dont_hash'}, {@context={'context', 0x3d, 'system_u'}}, {@smackfsfloor={'smackfsfloor'}}, {@dont_hash='dont_hash'}]}) unshare(0x40000000) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) openat$cgroup(r6, &(0x7f0000002bc0)='syz1\x00', 0x200002, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000002dc0)={{{@in6=@ipv4={[], [], @remote}, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}}}, &(0x7f0000000900)=0xe8) fstat(r4, &(0x7f0000002ec0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$xfs(&(0x7f00000007c0)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x7, &(0x7f0000002d00)=[{&(0x7f00000009c0)="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", 0x1000, 0x4}, {&(0x7f0000000840)="8d155fcdffa392ae9dc3cbab72a60e4b7a94ff16e6e549300204c8bb83ad7f1cfc178505886316252998fa39ef3847a03e4a9228b5ace74aff19137b30", 0x3d, 0x6}, {&(0x7f0000000880)="18dc45c1580cbd", 0x7, 0x6}, {&(0x7f00000019c0)="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", 0x1000, 0x9}, {&(0x7f00000008c0)="33d534f3fc81b2816d134eca0139a074177dbbbb31b5ac529bcc0f6ea0361383cf0099fd68a0c88be24ba94dea234f07e4067653d45b94", 0x37, 0x1f}, {&(0x7f00000029c0)="dae2a16f203773f5a6aa9a8b73ce20a648e05ecb7adc10400391b1b84aac215765142d69e38392f38339639e8fa14ef9cf430276904391dc1aef17e084265b830885a09497c361445e74cbe6615c5705a13f7ac3b0297ea71a9b33e6d15d9a97dbc705d335477cf67b559d0a4b341d01960e5600e9524f5875492f2a544f41c9385c0476402bddf685488b9efbec053b19dd0adcc4ac2da3e35ddd65872f521b506db0d559186d86ca7e18a2a22ef130121cda3322c3293cdf08213673bbe813174fa0464c560aa449bcf7d6ce6b5a513174865ba690d40f9696", 0xda, 0x8001}, {&(0x7f0000002ac0)="497034ca3bbbc9b43daee02a34209621ab994a6c16aa20b6c481dac47ee5a48a0bd38e4910e33488621022ece788680fa84f7bb29bedd2e97816315e8441eda88b762bb9c2f49df96e6c379d75a16027dd25df6b091b39a8c4921e37509586aa9e41f90f12315000e058dfb0127f5e5ca70eca17371de70805b351bfd8d98a6ccad678210530ce6ec9659299f49ae54a2fdafd1b245ec4132b0f9c398f5745d4bb77d8c8a337964b38e5318dcaa2735cd7851470308b90fddc816e", 0xbb}], 0x2080000, &(0x7f0000002f40)={[{@grpid='grpid'}, {@swidth={'swidth', 0x3d, 0x1}}, {@quota='quota'}, {@ikeep='ikeep'}, {@noalign='noalign'}, {@nolargeio='nolargeio'}, {@biosize={'biosize', 0x3d, 0xdb}}], [{@euid_eq={'euid', 0x3d, r7}}, {@dont_appraise='dont_appraise'}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@euid_eq={'euid', 0x3d, r8}}]}) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f00000000c0), 0x4) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000200)={0x0, 0x6, 0x0, 0x4401, 0x9}, &(0x7f0000000240)=0x18) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) 16:13:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0xf0ffff, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:15 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu[cct.sta\x00\x00<2g\xf6/\x87\x9f\xba\xea?*\x81^\xda7\xb4P\xad\xfc;j\xbe;\xdd\xcf\xf2\x7fK\xda\xc2\xe8F+=\xce9\xf0&H\x7f\xdaP?\xbb\xa1\xb6\x18_\xd0_\x9bg\xf0\xc9\xab\xba3\xde\xcc\x97K\xca\xffY\xf2\xaa\x1e\x8ec\xea\xfa\xef.V2T\x1a\x10\x80\xdc\xcd|g\x16A\x97\xd5DL\x04\xdd\x7f\xcd\x16JC\xa8\xc2B\xb1u[\x066x\x9d\xa0\x13X5\xbf\"F\x98\xff\x02\xc4\xdd\xcf\xed@1\xb0\x17\x89\x12\xa3tF\xdc,n\xdd\x86\xae\xe8\'B\x8fX\xe1\x13lB\x98~\xeb\xb0\xef\xc6\xd2W\xf0\xa9x\xe2\x8dXx\xa9\xf7MmR\xa6\x9f\x98bQ\xba\xf0\xc4\xb4e#P\xb0', 0x275a, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000000)) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x7c) fstat(r0, &(0x7f0000000200)) 16:13:15 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x8000000) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x10) creat(&(0x7f0000000000)='./file0\x00', 0x122) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0xc883, @dev={0xfe, 0x80, [], 0x13}, 0x80000000}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x14}}, @in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e24, @empty}, @in={0x2, 0x4e20, @local}], 0x5c) keyctl$describe(0xb, r0, 0x0, 0x0) 16:13:15 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6d, &(0x7f00000001c0)="0af51f023c123f3188a017560800e58a57904f17ff299792ba6515eec642020000ff0180000000000000495164a73efcf4254f939cb5e1b1b549550f6680a1d3de7692e28ca612c29d81d93f2ed6d4001c910899dd655f737fb45851a64d886a583e3af41c366440e79e34f65dc91c8887c02d000000000000") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 16:13:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x1000000, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:15 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xfff, 0x8000) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000180)={0x17, 0xc0, &(0x7f00000000c0)="1d7a7fe509eaa345a4a257af68896bbe5b509bc1dec5734f9b93b6b9436ed67ca06332f360ad2da914b3fc691f56b4228dd4f20324402633ebf162d3e5c9ab13cc902a97240113a25afa4b2c0b3c5ac3e7f29bd8ac24223fd7d4ba4a8edf549a4db138ba1cf2d0c969000ce29a908c6a6b9abc4f1df986e3700a3fe0ada0f3228a5bc94b1892b91fbf275ff5930c6d5d9908ff95ae0bc22fed6af93e06daf3128be3987e99f8a067773e0640b8d90072af488a5301378c5701abddad029a64bf"}) keyctl$setperm(0x5, r0, 0x8000000) keyctl$describe(0xb, r0, 0x0, 0x0) 16:13:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000000)=ANY=[@ANYBLOB="66696c746572000000ddffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000"], 0x1) 16:13:15 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6d, &(0x7f00000001c0)="0af51f023c123f3188a017560800e58a57904f17ff299792ba6515eec642020000ff0180000000000000495164a73efcf4254f939cb5e1b1b549550f6680a1d3de7692e28ca612c29d81d93f2ed6d4001c910899dd655f737fb45851a64d886a583e3af41c366440e79e34f65dc91c8887c02d000000000000") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 16:13:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x2000000, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) [ 263.331316][T10439] : renamed from bpq0 [ 263.390880][T10462] IPVS: ftp: loaded support on port[0] = 21 16:13:16 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xf, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x84}]}, &(0x7f0000000100)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x100000000}, 0x48) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) 16:13:16 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x8000000) keyctl$describe(0xb, r0, 0x0, 0x0) keyctl$setperm(0x5, r0, 0xffffffff) 16:13:16 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6d, &(0x7f00000001c0)="0af51f023c123f3188a017560800e58a57904f17ff299792ba6515eec642020000ff0180000000000000495164a73efcf4254f939cb5e1b1b549550f6680a1d3de7692e28ca612c29d81d93f2ed6d4001c910899dd655f737fb45851a64d886a583e3af41c366440e79e34f65dc91c8887c02d000000000000") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 16:13:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x4000000, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6d, &(0x7f00000001c0)="0af51f023c123f3188a017560800e58a57904f17ff299792ba6515eec642020000ff0180000000000000495164a73efcf4254f939cb5e1b1b549550f6680a1d3de7692e28ca612c29d81d93f2ed6d4001c910899dd655f737fb45851a64d886a583e3af41c366440e79e34f65dc91c8887c02d000000000000") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 16:13:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x8000000, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:16 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x7fff, 0x48000) ioctl$CAPI_CLR_FLAGS(r0, 0x80044325, &(0x7f00000001c0)=0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f00000000c0)=0xc) ptrace$peekuser(0x3, r1, 0x7) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x8000000) keyctl$describe(0xb, r2, 0x0, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) ioctl$CAPI_CLR_FLAGS(r3, 0x80044325, &(0x7f0000000140)) 16:13:16 executing program 0: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000000)='.dead\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)=',!\'/@\x86lomd5sum\x00', r0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r1, 0x800448d2, &(0x7f0000000100)) 16:13:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6d, &(0x7f00000001c0)="0af51f023c123f3188a017560800e58a57904f17ff299792ba6515eec642020000ff0180000000000000495164a73efcf4254f939cb5e1b1b549550f6680a1d3de7692e28ca612c29d81d93f2ed6d4001c910899dd655f737fb45851a64d886a583e3af41c366440e79e34f65dc91c8887c02d000000000000") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 16:13:16 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6d, &(0x7f00000001c0)="0af51f023c123f3188a017560800e58a57904f17ff299792ba6515eec642020000ff0180000000000000495164a73efcf4254f939cb5e1b1b549550f6680a1d3de7692e28ca612c29d81d93f2ed6d4001c910899dd655f737fb45851a64d886a583e3af41c366440e79e34f65dc91c8887c02d000000000000") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 16:13:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0xa000000, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:16 executing program 2: r0 = add_key$user(&(0x7f00000004c0)='user\x00', &(0x7f0000000500)={'syz', 0x2}, &(0x7f0000000300)="808c560cdcf5b60e2700000000ac4be66271ff09943dad2319ef699d8d278be9cc84bbc6670de6607c3642985eb9b413170900b64fe2233c3d1700dd6768e6cc30b36b660004475b02cde86567a65ba75192cc8f730001bd7339f60de5454ff3b9641fc214e77bae209321d5b8def8ec0e63f7bd0a1689c4d04d53611958ede8748b887c060c3eaecc2e350a52f0e9c742f000e1612983915a74f5399546949e93346527cd0db0e7557b553baa356b0723c6aad4f9c4af94ac423e6de28847efbdbbc337b1f2e8aa0a72464c8ca0cf1462671ab71fbc0df56a844684554a1d2ce5f8948b522af72cc57f45c2f0d6413ff4a12abb08a770f3b727016a096596c905a101f4af5576f2dd416d52e299dd80abed7c7dca9bd92cdde01533c9dbb23883bebf10c75c9f25446d8fee97a8394c7007bb1d22f7279701145fce34423af082aab7a057ba9ac00c9eedf867db1f46bd4c875c142f782708598d3a4d5f44b3e979531394508a2405c5923d3975eaff91dde9cc4cca2c7abb3cb11a9b552e2953", 0xfffffffffffffe5d, 0xffffffffffffffff) keyctl$setperm(0x5, r0, 0x8000000) keyctl$describe(0xb, r0, 0x0, 0x0) 16:13:16 executing program 0: socket$kcm(0x2, 0xa, 0x300) r0 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x200, 0x80040) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000380)={0x0, 0x4}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000440)={r1, 0x4, 0x3}, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, &(0x7f0000000280)=""/240, 0xd932}, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x40000, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000100)=0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0]}, 0xd}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 16:13:16 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(0x0, 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0xe000000, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6d, &(0x7f00000001c0)="0af51f023c123f3188a017560800e58a57904f17ff299792ba6515eec642020000ff0180000000000000495164a73efcf4254f939cb5e1b1b549550f6680a1d3de7692e28ca612c29d81d93f2ed6d4001c910899dd655f737fb45851a64d886a583e3af41c366440e79e34f65dc91c8887c02d000000000000") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 16:13:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6d, &(0x7f00000001c0)="0af51f023c123f3188a017560800e58a57904f17ff299792ba6515eec642020000ff0180000000000000495164a73efcf4254f939cb5e1b1b549550f6680a1d3de7692e28ca612c29d81d93f2ed6d4001c910899dd655f737fb45851a64d886a583e3af41c366440e79e34f65dc91c8887c02d000000000000") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 16:13:16 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(0x0, 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:16 executing program 2: add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) r0 = add_key(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000400)="0a31d703d7ab1fda6c5baebe11244e02cc2e586428b60e95e2a80cc3ab52c87c6db595bf71331a0970546bd168dec3eed01ba41837469ab4ef42e15f2b926e6e6c83668c4e516b6dbcaf9554d18008937aa3a01b46a7e26fb65cbfca2d372f76a728819a7e1c0c661aef414c382a390737179e2d719d1ec3116db459db578d9d4f859a9e9b830941f5a90a59ca61f6a337167015e3567c25d52660652ba899ab2f3060517ae0530b70f301f4adcb26f7ea8f746b72f769a74becdb0bfc", 0xbd, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000003c0)='D', 0xffffffdc, r0) keyctl$setperm(0x5, r1, 0x4000000) keyctl$describe(0xb, r1, 0x0, 0x0) 16:13:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x10000000, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) [ 264.237728][T10552] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 16:13:16 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(0x0, 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6d, &(0x7f00000001c0)="0af51f023c123f3188a017560800e58a57904f17ff299792ba6515eec642020000ff0180000000000000495164a73efcf4254f939cb5e1b1b549550f6680a1d3de7692e28ca612c29d81d93f2ed6d4001c910899dd655f737fb45851a64d886a583e3af41c366440e79e34f65dc91c8887c02d000000000000") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 16:13:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6d, &(0x7f00000001c0)="0af51f023c123f3188a017560800e58a57904f17ff299792ba6515eec642020000ff0180000000000000495164a73efcf4254f939cb5e1b1b549550f6680a1d3de7692e28ca612c29d81d93f2ed6d4001c910899dd655f737fb45851a64d886a583e3af41c366440e79e34f65dc91c8887c02d000000000000") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 16:13:16 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x60000000, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:17 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x8000000) keyctl$describe(0xb, r0, 0x0, 0x0) keyctl$instantiate_iov(0x14, r0, &(0x7f0000000300)=[{&(0x7f0000000000)="84c683abccb1f326ab7a6275b19dad1a5e0ab4a3b46128cb58c7826a445b2e", 0x1f}, {&(0x7f0000000740)="21e723fafa83d6dadbb5c47645276e12554e04e8d040ab2c9753da83906911f3a36f9859cae0c99d8918007bd3543386d24b5fc412340eb8c6ca5dafa94b15d069f825c325c3177f8b1c0d3d0ca7e93747369e0f0d117b35184fba993f0ff651c4dced8c4e62ff92ad8356cc4197feaaea63711c29d4acbdd5890259d718316f1337e4eabe247ad740e5db6134e4c8ebaeca4e8715d61dd546332f5e8ff334ddac016fa6c04049719f52da216859b347845e89a47bdb8038d5b07d0d20e269dd3808257bd21118518e3f6ec74cca804169ef83f5c98e0614ad8f7247ee54804910e6442909707180931955b3488b164ed069ed8c99fef2df615e5a8219416e2840bb93f942c8e33a0ecfa3f4d913f5c2405b25fe4e9750e4046d5c2e2feac896615bd6cd020ef9f083a7ec2431e5c33c66a21abf661b22b871a523dd5aac973da2d3ec8466507c202fc7580d46f3735a0441563224e0e2bf4e97dcee26c9b21a0f4a0e492fe77dd7e3d760dee742dc24aa2904a49ae344a89f712fa994be04b33fa9d4a53732440128a7f1e01cc5e84d142b6e2b847214bdb8a0106dd0a3514c513b199ff38293cc6a9a05af66226dd77ec848168830f6a530697f1251de01dbc81fdda6b0e2f6707921e9a846281a817b657ac39995228506e81bc655ea1906dc078b07ff0a84af1f075ad43e928c97b925c99aa62e4698e0f845fd4df3ba46ae22e3cde0a56ee6e1560b25a8102bfd9cab2e8a62ea14d01519cb71519a3836abd4dd52965ef854a321e7afa25bd6b44b513072f983656a2ff8b83e43b5ab47e733540ee61195852d2242d1f7b9b74ce05635144fbe17fe8a7322872f01279542273b50b6fbbabe74130e211695dc08691333df89da14152abe5af048f8357f944283cf846480cec19fec02fdc845d7ff9f6ee6d946eb0acb86569a2c3196524539ef93ee9cf19fdac6dd1c15b9db9882f04a26b16fb7ac1b253445be5d7432b36b55967888c3a4288635c1a94f88ec3f3a3c067a5d9fcbf97c7bc0c078972db8605038e7146d636ae14a4fab1ed6c8d12b8fa0de1cdfcae24e65e9c8726f399929cc8adbf09fe5eabb19ad57003b3fa538c65fa861de43965f632c0811ee6406c226009c7b3ca31084e1173cd2dca1262ecaa6e09c73a5e41668d60423a4e79b8f7a3ae36b04f98385ac00c95a047cb0d4bfed0cd9f1f7e387a55b1266e1f708735078dd33f825cd2e68fc9b24c467f168268ae806dfbe2bd1423e0cde2b3e6340e135ed83cb97bd17e28cd60c349b22ae02e9eaa71cf273e57d47af9505e7abec23d43756671bd224939c8e9f8c9a939c6c1474d15b4036b7b404e6c8d4eae3903a790e2f469a837b041b879b821f5cb80fef79bd316316582fca80ae03c89613df7439bf5ec872eb5c9786a9c5ab59278cd5abfcd125047b4f1af3fc6a2803eacb822371e94a65e8fdcc0c3649ed01e13f55bbd295d04f6ace6a8c59dc045f82de77419ed158657f07aa5422936aca8085bf95be00428b2b4b360255d8b9a9b235c9b0654b92ac3eeba66890ba5e0d642a21692903e4f1c983f9f484a0b29e94a1a0937bbfd34defad4d6c3e637ea236feb362f1040e3e98a0ba97d35b6f3bcebabce8e05a83e01380e499e393778f94b3dbb953edfa907556264281531cce76bce8fb802c4915b6b6750067e1e53ee00173934f54f28ef5abc39eb535cfc2cfec220f2e90d05445d9cb9ac2d03efe166fc45422447159de6c4c14bd1b1662df879453fa8bf202025b2c92c585036804fab9bb25ca294ec88688c91cfb0be548ba7b719d9cacece29864d3ce94ec184e117cf1da1e056f992dbc298169fd585678b8de7e76be56852c78ba14451b3f9c8958d4e16acbd4e040c822ec504bca1ab96dd402226a24d57bf655d81eaae4385313e6902f2ee01228b319d7c95487d9ef0611090feea00b77daf930c445ea65f34a0171bf5633b01cb55f5aa36a40c9369a2e9e9414921fb0dc8c7374819d06759a595c863f9948e984073eca2e0709cf9646bd4c717f3c76208146fe04f18e64c9c1ed7710d1ba12c9dbe25ee9598f58dfa68b742220f7f147e8621d2637e859d528efedbca19683e5a9c600337ee04c5c471fba01893c6b425949583dc564c9723c6fecffd8804a0ac297ac30ef8bd9310f22409c4ee264142856b78fa7515c2f4ccdded363a1e77e2da8b9787d52c81fab3875a28173b4b558aba0c5b56846f1760fe18c16854fac26bedddb2e1f10c31832a9dcb73178c772e897a97256f06569a62827e573ef6ef3bf002294afbb7685d0da9417dedf34e962c4cb35c72faad8a7d95e586e760334d63423c8c9dd35e9d3c924d63b5b71d8f2c46deac589cb592fe1203fdd56b232652c1e34d3d02600a5ee337d84ef5115c29cd892322b38c04aa23e3b02356aa421f89c98932ef74481c1c4007e077f073e6101205842bbd1aa99b3bbc0b1891a43d159f4f1a542b58372cdcf217b1cc83d3d8fc831bb06af34194a77df63adc4ac6527b4824cc5f268b901b68ef54a71a37dea11f1ff6c806414cf91faa603ca5d257a5f93746c5ddc9e32183c6c8140fde6b78eec161c42f0aace81edc0c97273c202a53dfd9aec0202e48f71b2e271acc145e028d8cbe8e25cf8a43db941e46ef37cf22dd26202055214097dd8c33d88ac1870a52cad50a4d5492d449b08b5525f1d22ad800d284f662fe385e6311879f274bf5222b116539e9d0516037e5d283e8f88a4325dcd7b9905f5bbd4ab8b500f115787e7b6b62fd4cf45a5380829df1724b282383c41cf384249b2dd2f9a6867e3028cde2f6903d7f4751c3467d9aaa8a1ca56f2715a66be2cd36b9d3efc8fc56e5f6a8cff9e3cc20c16b9a6835a936b459997c802c3fca69987edffe4f3c3b057b6184b0eb269798bbbc857d02dd08dd77a6ad0a5f8f58634c683418e65e7835d62b9699d5c4b993fc89b22164741316498da495d3cfdf2330aec301912cbb088666eb0390ad801da64d97c757a1eddb1d1b95ae7ed297eabdb0952e2979cfd9ace4f5c1e2fe0d8b6b5f0fc056cf600296b38c5d8e5c54656bde2faf4b456181586689ff61c09dc7db533310ceff6552093cf163ae4c02f55ce7dde7566f4d2b0e678099c03f5a37f79e529c76b8b72a4c113fd6d8691c4ebae24da226aedaa4cebe12c11e31b2d91b1c0b51105cf8b30addfc2c7023228ad2fd08e0d5a9e18936753214ba13b86fe0a2a1ed0a329adf9422f908ca48d6f4091050abc45f76bfe77c4cf884d663ae19bbc57a405ec5f49eae410908f742e790ac3475f0f8ed1ad2fbc25a15092a941f5780c5cd13640784f08fb1e20ce19686143b8eb5384d0f99654e0f992554869136d9af5c578f3650ab333a2a2c3dab7685a24ee18f809eea2d026db4c02f80fa5810d1c40bd165d2e42bbbafbcd12f1f222713c0352ae8e16815508c89094c7437dab6d677758bd5383038bf81eee6bef6816a3b9b03c35496b9bfe1c41b8d49388bfc3e35a71c4deb8da0ba1560aacfd52a9674f18a4e34aedc04d115cdbf2304a2d9074ca0acdfa6cee5460494b111697f1ce8bf7444b83cf90d81ba1d02ec4334eeb35982ea03799b1efc73a417cb9ded6a920b33a058129e647bc795cb5e6ca0d339b5c1c1d80b001115785a9849479ecf20c6dd061d6c81479946668a4963e2b210ab8309c04222e7f070ebe7dad93b608eb97a59fe2dc079a5be3db302107c6137ebec969915e56a4f539efcf5612518eb876cfa97e56c1e60c1b4f9680c02b52bea6d0835973761fd1d237be92e7107203c41b791698e01706940ddb8d1538b97e34b7466960df9106bac39eb47496be3918ffbe2c03bc0d64faf853456bdd91c296620defa45389289aec94dee56b575fe1f53f133ad70aec7a0cc09df958155d50420f1b0fc6a61357b298d52a3ee2e68de090359a630a5e3cc7004547a4e0c4e018d71b990975984bf69faca2a8b5e0074814194036b4e56bbabb61e3a642359357fb187e966dd881640bdac0ec782146a908ffacc1e42d85165a444a8af2c2989d7d41989016acbd139874254c85c0224c97f0256ecfbb8e0dc8a7cc635a319991e7cf7368ac27ca236d352cc30c0beabc412e60e6a40b301b8b8caeb7577a18c0ba8e8ee6505a3b955959c8203ae09054ff407e15c6b17a142d379e43e2a8433d6a8112b700e61ffd6e1f45008b3d4e2e4d9a495971e74e24d60c4e695c362c7d0a7260a65ed13eb261ad6a59f689cb8504de167f9f8b20aa9216eb01ac14753e2481cff5d3d8ff6cffe20f365b670cde589070188f36a71ff6158198a5593e4a331438265c294ca8b6695ceb5d9100166243b69825b6512089276b668c1051cc27cdf44cd80bef18b80d0a4bf65ad977a1e9d8cca8c9b3749455085161432c13a474ed00222e78972cf2361815ea06e4204cd271abb87debd7cbc310811deec38331a115360afd0ac7a77e76840e6c9e1211b5ba2525847f093743605f6927083df12f723e29b4b4af0478a0c4c44b7a9783a2087bb7c3df2c9884e92af3102d58226ffe1dd56ff8c1c0eda72f794ee31f4689ac12e4c2501f76e6587f4a07b8bfacf1ee4fabd61e7ae95edd21d306d6fb603346b27a20d43322d8bc189d594fde7855355072c3df3c7a265e04702fef55bc62e7fb68e5daf9141bc8b4901f5247b96f011e4af946d46aac3fd2bd59fd7737d0468b56229fed2147edadf4f30e0506973fc0c0a3e5ff6f93c3c56e0591e061a5ff385317b0b5b2651fa8469ce892b1af7fdf007b4b49bf93ea37ee23bd493fd7f85f5ef579dd749717ddf502deffb9564709f6af1c977a7379f1896603ddc46756faa1c5b86cab4dc0ab186667b790a82392a78a8f5aca23bc82a5132f07e9b3149fc3400ff9f98f6a635d62c8bb2f13b9b538ca5b5351e409aa4d3fa71e7e903fbaabe338a08e2347d9c80a36b293af36d4dc082f854c39f2636a0749e6209395f980c661aa29a0b6573a94c0648a4784a1ed10792efb42129ca9f1598f5d8d1ce7cb86f016dbbe080648ae9a70677363ce1b6654fa3e15a70603be6dec9113e1e96d6ed05223d30976fe3b636fd7dd2f17c909834c577b3e777979f8ed1c8636cbe06a36fbea703fd73bac2913af5678d737bf1692c5e9c187b425f57903ca3eb5871f7161cb583843763957d182663321ab06ace23960f5a8dd0c6521b5527bfe5a17394403e0008943558dd0d1113f61eab97dc676f6441a858f0751905d50ec461b1ee4621b84ffaeb8b8a3f5ead543185b6d012f12a454694182158da1bf713223a226176266279811c3d9c093c649b7b6aae01e04a85645671d47684dd55c595c1167c9ad985c8b73443b1692d1bfad34756622ca647aa2b42b430692c23b64cc3c12b3e56d06add64a7cff5baaf157c448b00383ed82552bcde0fa138547906b85cae09795f10ebc7d19de7f638cbf8be8bab100f5dc7cd536c4a31e8fa9379e3ca6251494dbd1c857704252d7a98ebfa7b1214975b0072a01e5759752e1bd12b82bad8e9e51a6076caee805e988afcdf4dc0e0b2af69c74b08ea2c8f18a434bf4cd2a270de99cec126cb8f5123ca24016a8d7c6a56e8ed435ef76d04992799a6e302c969f8ab76d21b9000f3d51689165de784c5373226c01f77bed4a34389138e19946ef9a5747403c6bd4aab6204ebb1c9a9154ef8d9bee8740168d670f7022562edfb0c0bcad1faef08be07ce6e8b6dc8b852f3d70ba7a2eee2a329500bc2e6ff58d2dc1dd6b6f5b", 0x1000}, {&(0x7f00000000c0)="fa06c0208df6bd8fbb4555f4c80c3e1556d48f64d6d44b5cb68d8bde618f31e8624fc0f1d104d3fbfff958a39eac7378e3522136125a675830703d3ac00c27bf7db9b1cd38e838", 0x47}, {&(0x7f0000000140)}, {&(0x7f0000000180)="fe5e39a32f7ed6836f2a4fbd5ea19b6959d8656d47110df7405594a10f14f4fec1caee57f77f2017b01781293100e4876bd1dfba93c7984c49689e876395d92ef2efc0f2a6d83b0118179ee11bb8e7e546eea881528f2c3419ed1e54aface725843fc4c470daf33036b090caac793d835dae0ff63ae47472418eefcda6bc69f68ee7d305cd5992bffc9a1a97451b6cc099807878208d37994c72f9354fc4feaf0b4178269805cd19f80f84def6285d7019c46d4a", 0xb4}, {&(0x7f0000000240)="5d819ae197036080fcfc16317a1ea8e638f05ce428cc092eb45cd388cd0c7f7082db7ca1a21daad347ae658d41be6128ba7f9c3086723d93b9317e332618c88858dcbfe2fbe49c814053ce62244af5c3801d563e5e1417a75710a9509067772fd9065caca5e92c82967dde1ff6d8ccdced8fd646a35d8d2dd27d2456aee2e03ad217a6f4fefe68c487a5fb7a1759d06dbd60dd436f50bb061c80c9984fb24e895d4a8ec7a60b1d9e5c7d98d066940bbbdac2b73ec55b1c5ad02a6dc87392", 0xbe}], 0x6, r0) 16:13:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/97, 0x61}, {&(0x7f0000000080)=""/237, 0xed}], 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000002c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x478, 0x258, 0x0, 0x400, 0x340, 0x258, 0x518, 0x518, 0x518, 0x518, 0x518, 0x6, 0x0, {[{{@uncond, 0x0, 0x98, 0xd8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@broadcast}}}, {{@uncond, 0x0, 0x98, 0xc0}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'hwsim0\x00', 'bcsf0\x00'}, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x98, 0xc8}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4d8) 16:13:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6d, &(0x7f00000001c0)="0af51f023c123f3188a017560800e58a57904f17ff299792ba6515eec642020000ff0180000000000000495164a73efcf4254f939cb5e1b1b549550f6680a1d3de7692e28ca612c29d81d93f2ed6d4001c910899dd655f737fb45851a64d886a583e3af41c366440e79e34f65dc91c8887c02d000000000000") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 16:13:17 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6d, &(0x7f00000001c0)="0af51f023c123f3188a017560800e58a57904f17ff299792ba6515eec642020000ff0180000000000000495164a73efcf4254f939cb5e1b1b549550f6680a1d3de7692e28ca612c29d81d93f2ed6d4001c910899dd655f737fb45851a64d886a583e3af41c366440e79e34f65dc91c8887c02d000000000000") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 16:13:17 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x9effffff, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:17 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000000)={0x1f, {0x6, 0x3ff, 0x2, 0xd, 0xfffffffffffffffe, 0x3ff}}, 0x8) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1ba, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x8000000) keyctl$describe(0xb, r1, 0x0, 0x0) r2 = msgget(0x2, 0x41) r3 = geteuid() r4 = getgid() r5 = geteuid() lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getpgid(0xffffffffffffffff) r8 = getpid() msgctl$IPC_SET(r2, 0x1, &(0x7f0000000180)={{0x200, r3, r4, r5, r6, 0x8, 0x6}, 0x6, 0x9, 0x4, 0x200, 0x7ff, 0x8, r7, r8}) write$selinux_attr(r0, &(0x7f0000000340)='system_u:object_r:usbtty_device_t:s0\x00', 0x25) r9 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_GET_STATS(r9, 0x80f86406, &(0x7f0000000240)=""/193) 16:13:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6d, &(0x7f00000001c0)="0af51f023c123f3188a017560800e58a57904f17ff299792ba6515eec642020000ff0180000000000000495164a73efcf4254f939cb5e1b1b549550f6680a1d3de7692e28ca612c29d81d93f2ed6d4001c910899dd655f737fb45851a64d886a583e3af41c366440e79e34f65dc91c8887c02d000000000000") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 16:13:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-aesni\x00'}, 0x7e) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x101000, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000140)={[0x7, 0x4ecb, 0x4c2, 0x20, 0x9, 0xb8e0000000, 0x6, 0x9, 0x7, 0x200, 0x0, 0xffffffff, 0x3, 0x4, 0xcefa, 0x9], 0x5000, 0x10}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000080)) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x4, 0x8, 0x0, 0x8, 0x1, 0x7, 0x2, 0x6, 0x8, 0x1, 0x101, 0x8, 0x9, 0x6, 0x9, 0x87], 0x7004}) link(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='./file0\x00') link(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='./file0\x00') ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f00000002c0)={0xa3fd, 0xa, 0x4, 'queue0\x00', 0x4}) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, &(0x7f0000001380)={0x77359400}) recvfrom$unix(r1, &(0x7f00000000c0)=""/5, 0x5, 0x21, &(0x7f0000000380)=@abs={0x1, 0x0, 0x4e21}, 0x6e) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000540)=0x8, 0x4) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000400)={0x2, 0xfffffffffffffffa, 0x6, 0xf0df}) 16:13:17 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(0x0) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0xf0ffffff, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:17 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x20004) keyctl$describe(0xb, r0, 0x0, 0x0) 16:13:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6d, &(0x7f00000001c0)="0af51f023c123f3188a017560800e58a57904f17ff299792ba6515eec642020000ff0180000000000000495164a73efcf4254f939cb5e1b1b549550f6680a1d3de7692e28ca612c29d81d93f2ed6d4001c910899dd655f737fb45851a64d886a583e3af41c366440e79e34f65dc91c8887c02d000000000000") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 16:13:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6d, &(0x7f00000001c0)="0af51f023c123f3188a017560800e58a57904f17ff299792ba6515eec642020000ff0180000000000000495164a73efcf4254f939cb5e1b1b549550f6680a1d3de7692e28ca612c29d81d93f2ed6d4001c910899dd655f737fb45851a64d886a583e3af41c366440e79e34f65dc91c8887c02d000000000000") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 16:13:17 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x8000000) r1 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x6, 0x40000) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000200), 0x4) keyctl$describe(0xb, r0, 0x0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0xda, 0x24040) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x100000000053) r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x8, 0x40000) ioctl$IOC_PR_PREEMPT(r3, 0x401870cb, &(0x7f00000000c0)={0x3ff, 0x6, 0x7ff, 0x6}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r3, 0xc058534f, &(0x7f0000000140)={{0xfffffffffffffffd, 0x101}, 0x1, 0x7, 0x7, {0x9, 0x8}, 0xccf, 0x400}) 16:13:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0xf7000000, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:17 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(0x0) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-aesni\x00'}, 0x7e) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x101000, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000140)={[0x7, 0x4ecb, 0x4c2, 0x20, 0x9, 0xb8e0000000, 0x6, 0x9, 0x7, 0x200, 0x0, 0xffffffff, 0x3, 0x4, 0xcefa, 0x9], 0x5000, 0x10}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000080)) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x4, 0x8, 0x0, 0x8, 0x1, 0x7, 0x2, 0x6, 0x8, 0x1, 0x101, 0x8, 0x9, 0x6, 0x9, 0x87], 0x7004}) link(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='./file0\x00') link(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='./file0\x00') ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f00000002c0)={0xa3fd, 0xa, 0x4, 'queue0\x00', 0x4}) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, &(0x7f0000001380)={0x77359400}) recvfrom$unix(r1, &(0x7f00000000c0)=""/5, 0x5, 0x21, &(0x7f0000000380)=@abs={0x1, 0x0, 0x4e21}, 0x6e) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000540)=0x8, 0x4) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000400)={0x2, 0xfffffffffffffffa, 0x6, 0xf0df}) 16:13:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6d, &(0x7f00000001c0)="0af51f023c123f3188a017560800e58a57904f17ff299792ba6515eec642020000ff0180000000000000495164a73efcf4254f939cb5e1b1b549550f6680a1d3de7692e28ca612c29d81d93f2ed6d4001c910899dd655f737fb45851a64d886a583e3af41c366440e79e34f65dc91c8887c02d000000000000") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 16:13:17 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(0x0) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:17 executing program 2: r0 = add_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='f', 0xfffffffffffffe5c, r0) keyctl$setperm(0x5, r1, 0x7fffffc) keyctl$describe(0xb, r1, 0x0, 0x0) 16:13:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6d, &(0x7f00000001c0)="0af51f023c123f3188a017560800e58a57904f17ff299792ba6515eec642020000ff0180000000000000495164a73efcf4254f939cb5e1b1b549550f6680a1d3de7692e28ca612c29d81d93f2ed6d4001c910899dd655f737fb45851a64d886a583e3af41c366440e79e34f65dc91c8887c02d000000000000") ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(0xffffffffffffffff, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0xfffff000, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:17 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6d, &(0x7f00000001c0)="0af51f023c123f3188a017560800e58a57904f17ff299792ba6515eec642020000ff0180000000000000495164a73efcf4254f939cb5e1b1b549550f6680a1d3de7692e28ca612c29d81d93f2ed6d4001c910899dd655f737fb45851a64d886a583e3af41c366440e79e34f65dc91c8887c02d000000000000") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 16:13:18 executing program 2: r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000340)='F', 0x1, r0) keyctl$setperm(0x5, r1, 0x8000000) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x4000, 0x0) ioctl$PIO_SCRNMAP(r2, 0x4b41, &(0x7f00000001c0)="2ea949cb8f41ffb0dee9a19ff8713c1a868e90149bc9b75ac16f07f7a06872ae697b9e22568d2967c8cdc0bf9b623eef35e15f1ff8951e6a26ccf61af27dadc51f63258c480e98120b0d033574ebe2d9f80e0e0c64fda04eabac972d6d775e3ef483456dd6c9e977bbe93ef78a2ff0fa472a4d007fc8bdd3219abc83ddc1d54d6bb9649599981e518a25c1b5313c7a2eb0b5be25556d3cc6e2ca59cad2750e92c5cc58915136ea119ec06dacff66a9d557d7d6dcd10ef9967a17687b6f2eae46e6d4beb8223907f596a6aef16a9f8e01883b686d6ffee0dd056816c491a8") ioctl$PPPIOCGNPMODE(r2, 0xc008744c, &(0x7f00000000c0)={0x283}) accept$ax25(r2, &(0x7f0000000100)={{0x3, @null}, [@netrom, @netrom, @remote, @null, @remote, @null, @netrom]}, &(0x7f0000000180)=0x48) keyctl$describe(0xb, r1, 0x0, 0xffffffffffffff8f) 16:13:18 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0xa, &(0x7f0000000200)=[0x0, 0x0, 0xee00, 0xee00, 0xee00, 0xee00, 0xee01, 0xee01, 0xffffffffffffffff, 0xee00]) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x4004, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xf000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0xa00}}, {@allow_other='allow_other'}], [{@obj_user={'obj_user', 0x3d, 'net/raw\x00'}}]}}) 16:13:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0xffffff7f, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6d, &(0x7f00000001c0)="0af51f023c123f3188a017560800e58a57904f17ff299792ba6515eec642020000ff0180000000000000495164a73efcf4254f939cb5e1b1b549550f6680a1d3de7692e28ca612c29d81d93f2ed6d4001c910899dd655f737fb45851a64d886a583e3af41c366440e79e34f65dc91c8887c02d000000000000") ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(0xffffffffffffffff, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000100)={0x0, r1}) [ 265.602720][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 265.608567][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 265.614397][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 265.620168][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 265.672751][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 265.678573][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:13:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0xffffff9e, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6d, &(0x7f00000001c0)="0af51f023c123f3188a017560800e58a57904f17ff299792ba6515eec642020000ff0180000000000000495164a73efcf4254f939cb5e1b1b549550f6680a1d3de7692e28ca612c29d81d93f2ed6d4001c910899dd655f737fb45851a64d886a583e3af41c366440e79e34f65dc91c8887c02d000000000000") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 16:13:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6d, &(0x7f00000001c0)="0af51f023c123f3188a017560800e58a57904f17ff299792ba6515eec642020000ff0180000000000000495164a73efcf4254f939cb5e1b1b549550f6680a1d3de7692e28ca612c29d81d93f2ed6d4001c910899dd655f737fb45851a64d886a583e3af41c366440e79e34f65dc91c8887c02d000000000000") ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(0xffffffffffffffff, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:18 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x250000) keyctl$describe(0xb, r0, 0x0, 0x0) 16:13:18 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) chdir(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod$loop(&(0x7f0000000000)='./file0/file0\x00', 0x200, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[:00:nullb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) accept$unix(r0, &(0x7f0000000140)=@abs, &(0x7f00000001c0)=0x6e) 16:13:18 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0xfffffff0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:18 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000180)='+', 0x1}], 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000440), 0x12) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000280), &(0x7f0000000300)=0x4) splice(r0, 0x0, r4, 0x0, 0x20000000003, 0x0) sendmsg$nfc_llcp(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000002c0)="1c8d9de92d4d6219ed174a6738", 0xd}], 0x1}, 0x8004) recvmmsg(r4, &(0x7f0000004940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000080)=0x0) fstat(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x6, &(0x7f00000000c0)=[0xffffffffffffffff, 0xee01, 0xffffffffffffffff, 0xee00, 0x0, 0x0]) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={r5, r6, r7}, 0xc) 16:13:18 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x8000000) keyctl$describe(0xb, r0, 0x0, 0x0) r1 = add_key(&(0x7f0000000140)='ceph\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)="d975de3af56eb83b408b7c397cd360c0697362c74743e649ee9c70e9e444716ab7b3afba2a474eba69ef94a28c2fba9ae818a57935ea9a758e5e4567fe28437183dbcb82e1db6929f6c802e9a7c647562f395b96694f95f623c9134941ce871cdba7059d3f0b764b47a45aa0cb2e7fd344cb0445558b59295af0947057ef6f724ea10a62ed1e785afcb95eec85", 0x8d, 0xfffffffffffffffe) request_key(&(0x7f0000000000)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='!\x00', r1) 16:13:18 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) [ 265.978295][T10726] libceph: parse_ips bad ip '[:00:nullb' [ 265.992749][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 265.998609][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:13:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6d, &(0x7f00000001c0)="0af51f023c123f3188a017560800e58a57904f17ff299792ba6515eec642020000ff0180000000000000495164a73efcf4254f939cb5e1b1b549550f6680a1d3de7692e28ca612c29d81d93f2ed6d4001c910899dd655f737fb45851a64d886a583e3af41c366440e79e34f65dc91c8887c02d000000000000") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 16:13:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0xf0ffffffffffff, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:18 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x8000000) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x400, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) keyctl$describe(0xb, r0, 0x0, 0x0) 16:13:18 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:18 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:18 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x10000) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0xfffffffffffffffd, 0x0) fallocate(r1, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x1200, r2, 0x2, 0x4, 0x800000}) 16:13:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x100000000000000, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6d, &(0x7f00000001c0)="0af51f023c123f3188a017560800e58a57904f17ff299792ba6515eec642020000ff0180000000000000495164a73efcf4254f939cb5e1b1b549550f6680a1d3de7692e28ca612c29d81d93f2ed6d4001c910899dd655f737fb45851a64d886a583e3af41c366440e79e34f65dc91c8887c02d000000000000") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 16:13:18 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x8000000) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) keyctl$describe(0xb, r0, 0x0, 0x204) 16:13:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x200000000000000, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x9, 0x4000) write$P9_RSTAT(r0, &(0x7f0000000080)={0x6c, 0x7d, 0x2, {0x0, 0x65, 0x3, 0x4, {0x18, 0x0, 0x8}, 0x84000000, 0x7, 0x3f, 0x8efd, 0x8, '*vmnet1[', 0xd, '!em1vboxnet0]', 0x0, '', 0x1d, '@posix_acl_accesscpusetvmnet0'}}, 0x6c) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000340)="240000001e0007031dfffd946f610500070000000500000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 16:13:19 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6d, &(0x7f00000001c0)="0af51f023c123f3188a017560800e58a57904f17ff299792ba6515eec642020000ff0180000000000000495164a73efcf4254f939cb5e1b1b549550f6680a1d3de7692e28ca612c29d81d93f2ed6d4001c910899dd655f737fb45851a64d886a583e3af41c366440e79e34f65dc91c8887c02d000000000000") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 16:13:19 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x8000000) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2, 0x0) keyctl$revoke(0x3, r0) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f00000000c0)=0xffffffffffffffff) r2 = semget(0x1, 0x3, 0x80) semctl$GETVAL(r2, 0x4, 0xc, &(0x7f0000000100)=""/229) keyctl$describe(0xb, r0, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000480)={r1, &(0x7f00000002c0)="cae7eadb38df19a1497b7e608b7a662d88ead7c442c9b9fd9006772aa3bb7a33e3fe2c741fa17923b277cf57c3d7750a5d80399cf7db997cc74cdb4f240380eef8a343c6d03e9ba70a9b59aed993670770999a76c213b759660122ad53e53310c13efc05502c1813319949d468f53f30475a13aee6338f37fb4b5d6c7557de010d4cc053b1fbc06f1b7c3bec3c4eaffc165e4bad36a445bee0d8ca7b75a6c163c7afbbb0b778aa45f90881cbdd8a7f3607fc4405f01d3ee46311868e38ab65779d066ad56cc07d2df66515c125a23447ce985f436df8f18b71b8c30d48ae9751f15a4572fcaf69a9e48cbc3b612e0520678069ae8fe9597dc6332d70bb8f", &(0x7f00000003c0)=""/148}, 0x18) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000200)="0f768bee4d4ed385e46adbf3ce3548ba5be984214a551294275a025ac70ff5d30df102b8c60d35bee7ded3c1ca016341fa61bf143329b69de139d4dcfe7af98edcde05bcdc1e564504fc08be80feab4d18db49e7f2064d625bec4aa309f9c89bf82ff243674f5a95e7faa13e9b518d3b1ff822b98d808741300a1261883cdbc19f4334655582693d6acbf712299d6e4175", 0x91) 16:13:19 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) read$FUSE(r1, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:19 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x3}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000280)=@assoc_value={r1, 0x2}, &(0x7f00000002c0)=0x8) write$nbd(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="06000000000000000000000006000000a3ef41749fa527ab77fc57f180bd82099cbab35a2fdbd4e5fbb11bedfb1f8cd557b00000d7f42f246321800a11e32f7a0eb6bb02f6b78b1ede3d692640c8d90d6a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3ba56"], 0x68) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000001c0)=0x1c) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f0000000040)=""/140) 16:13:19 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x400000000000000, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6d, &(0x7f00000001c0)="0af51f023c123f3188a017560800e58a57904f17ff299792ba6515eec642020000ff0180000000000000495164a73efcf4254f939cb5e1b1b549550f6680a1d3de7692e28ca612c29d81d93f2ed6d4001c910899dd655f737fb45851a64d886a583e3af41c366440e79e34f65dc91c8887c02d000000000000") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) [ 266.812470][T10816] dlm: no locking on control device 16:13:19 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x8000000) keyctl$describe(0xb, r0, 0x0, 0xfffffffffffffe59) [ 266.843191][T10816] dlm: no locking on control device 16:13:19 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x800000000000000, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x1, 0x0) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000000180)=""/12) setsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000000140)=0x994, 0x4) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000400900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) 16:13:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6d, &(0x7f00000001c0)="0af51f023c123f3188a017560800e58a57904f17ff299792ba6515eec642020000ff0180000000000000495164a73efcf4254f939cb5e1b1b549550f6680a1d3de7692e28ca612c29d81d93f2ed6d4001c910899dd655f737fb45851a64d886a583e3af41c366440e79e34f65dc91c8887c02d000000000000") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 16:13:19 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x8000000) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x7fffffff, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) getgid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@loopback, @in6=@loopback}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000280)=0xe8) socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r1, &(0x7f0000000340)=@kern={0x10, 0x0, 0x0, 0x80000000}, 0xc) keyctl$describe(0xb, r0, 0x0, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0xe, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 16:13:19 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) [ 267.112440][T10836] MINIX-fs: file system does not have enough zmap blocks allocated. Refusing to mount. [ 267.200812][T10836] MINIX-fs: bad superblock or unable to read bitmaps 16:13:20 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) read$FUSE(r1, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0xa00000000000000, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:20 executing program 2: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000700)='F', 0x3884a035fdb625e8, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x8000000) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r1, 0xc0345642, &(0x7f00000003c0)={0x2, "642adc63589b52dc6a9011bbd1b2acf07a9bcda074a8b7859d62d5702c2a8eca", 0x2}) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x400000, 0x0) setsockopt$RXRPC_SECURITY_KEY(r2, 0x110, 0x1, &(0x7f0000000140)='\xd8\xdb84\x84\x92;\x93\xfbOh\x8d~\xd50\xe5$*\xa8\xbd\xf9\'\x857\xa1\x93.]\x8e\xd1\xca\xcb\xec\xdcM\xbc\xe6]\x95A\xecV\x8f\xe0--\x102\xdd>\n/\xd5U\x81e\xbb\x13?\x12\xd9\x83\x90\xa9Y\xe4\x8d\xf5IK[\x8f+a\x82\xcbW\xc9\xbch\xbb\x9cR\x96m\xd8\x02\xfb\n\xa8z\xe9Q\xbb(\x18\x16W\xeeg\xa6\v\xbf\xb8\b', 0x69) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000400)=""/17) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000340)={0x1f, 0x80000000}) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r2, 0xc034564b, &(0x7f0000000440)={0x9, 0x50565559, 0x5, 0x2, 0x2, @discrete={0x7, 0xfffffffffffff44d}}) setxattr$security_capability(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0xffff, 0x81e}, {0x800, 0x7ff}], r3}, 0x18, 0x1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000040)={0x0, @broadcast, @remote}, &(0x7f0000000080)=0xc) keyctl$describe(0xb, r0, 0x0, 0x0) 16:13:20 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6d, &(0x7f00000001c0)="0af51f023c123f3188a017560800e58a57904f17ff299792ba6515eec642020000ff0180000000000000495164a73efcf4254f939cb5e1b1b549550f6680a1d3de7692e28ca612c29d81d93f2ed6d4001c910899dd655f737fb45851a64d886a583e3af41c366440e79e34f65dc91c8887c02d000000000000") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 16:13:20 executing program 0: r0 = socket$inet(0x2, 0x80004, 0x8) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f0000000040)=""/9) getsockopt$inet6_buf(r1, 0x29, 0x2d, &(0x7f00000000c0)=""/43, &(0x7f0000000180)=0x2b) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000080)={0x8001, 0x1f, 0x8dd, 0x0, 0x2b, 0xb3, 0x8, 0x8001, 0x8000, 0x6, 0x33, 0x2, 0x0, 0x3f, 0x7ff, 0x3, 0x0, 0x3, 0x9}) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x1, 0x1c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, 'sit0\x00', 'eql\x00', 'ifb0\x00', 'eql\x00', @link_local, [], @remote, [], 0x108, 0x108, 0x138, [@physdev={'physdev\x00', 0x70, {{'eql\x00', {}, 'vlan0\x00'}}}]}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x240) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00000004c0)={0x0, 0xf8, "567cad19ff9b4a97f12410762981965a3eaaf69b5baac567ebe9dd98d72d0c073e0a37dbb891a3946c705b9ad389941b64fe2976b5de4516531705c0a7ab1f6061c72c07052fa17a4e4fa6f913acd9a7cf995156605db9d173b640eae2df7c4852829994a726a21d0b810c5121bc19aa594e4f5fed691b41808ba960be73ca2574e4a1ab7f2ff704bbc04b7abe990ac373cda8eaa763e79979ca4477a43d4574cdc369dd77d6f5ff2039663cdb2e125818a44ef485d8272e77baf5937aad27c7cbace44e04a421539c7602c1b66e806dbaf71ff9bb7350008b5ac8f6a6f52e674a6bec7fea5d93a793a7153785a04d57229c895cd8540c1f"}, &(0x7f0000000200)=0x100) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000240)=@sack_info={r3, 0x3, 0x8}, &(0x7f0000000280)=0xc) 16:13:20 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x8000000) socketpair(0xb, 0x8000f, 0x9, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000140), &(0x7f0000000100)=0x4) keyctl$describe(0xb, r0, 0x0, 0x0) 16:13:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0xe00000000000000, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:20 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6d, &(0x7f00000001c0)="0af51f023c123f3188a017560800e58a57904f17ff299792ba6515eec642020000ff0180000000000000495164a73efcf4254f939cb5e1b1b549550f6680a1d3de7692e28ca612c29d81d93f2ed6d4001c910899dd655f737fb45851a64d886a583e3af41c366440e79e34f65dc91c8887c02d000000000000") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)) 16:13:20 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000680)=ANY=[], &(0x7f00000005c0)) getsockname$netlink(0xffffffffffffffff, 0x0, &(0x7f0000000480)) clock_adjtime(0x0, &(0x7f0000000300)={0x7, 0x0, 0x80000000, 0x7, 0x0, 0x0, 0x3f, 0x800, 0xfffffffffffffffa, 0x26, 0x4df, 0x7ff, 0x100, 0x1, 0x1, 0x0, 0x0, 0x5b19bdf7, 0x0, 0x100, 0x6, 0x0, 0x5}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) setsockopt$llc_int(r1, 0x10c, 0x8, &(0x7f0000000140)=0x8000, 0x4) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x20, 0x0, 0x1, 0x0, 0x0, {}, [@nested={0xc, 0x1, [@typed={0x8, 0x0, @pid}]}]}, 0x20}}, 0x0) ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f0000000500)) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x103) sendto$inet(0xffffffffffffffff, &(0x7f0000000580), 0x0, 0x80d0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000200)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz1\x00', 0x1ff) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000000)={0x1, 0x9, 0xffffffffffffffa9}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000740)={{0xa, 0x4e22, 0x0, @loopback}, {0xa, 0x0, 0x800, @mcast1, 0x3}, 0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x9, 0x4, 0x9c, 0x6]}, 0x5c) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) eventfd2(0x80401, 0x80000) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x401, 0x0) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f00000006c0)) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000240)) chdir(&(0x7f0000000280)='./file0\x00') unlink(&(0x7f0000000080)='./file0\x00') write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000540)={0x3, 0x28e, 0xfa00, {{0xa, 0x4e21, 0x7ff, @dev={0xfe, 0x80, [], 0x21}, 0x6}, {0xa, 0x4e23, 0x0, @remote, 0x81}}}, 0x48) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x14) 16:13:20 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x600, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000180)={0x2a0, r1, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x3c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x588}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x101}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffffb}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x2c, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0x44, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc27}]}]}, @TIPC_NLA_LINK={0x194, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x27c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800000000000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd4a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x2a0}, 0x1, 0x0, 0x0, 0x4000}, 0x200080c5) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x8000000) keyctl$describe(0xb, r2, 0x0, 0xca) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000000)) 16:13:20 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) read$FUSE(r1, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x1000000000000000, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:20 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6d, &(0x7f00000001c0)="0af51f023c123f3188a017560800e58a57904f17ff299792ba6515eec642020000ff0180000000000000495164a73efcf4254f939cb5e1b1b549550f6680a1d3de7692e28ca612c29d81d93f2ed6d4001c910899dd655f737fb45851a64d886a583e3af41c366440e79e34f65dc91c8887c02d000000000000") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)) 16:13:20 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0xa) keyctl$describe(0xb, r0, 0x0, 0xfffffffffffffe88) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x80000, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="0726702e2502a59dbc35fb569fcc0200020002fc0700"], 0x8) 16:13:20 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000680)=ANY=[], &(0x7f00000005c0)) getsockname$netlink(0xffffffffffffffff, 0x0, &(0x7f0000000480)) clock_adjtime(0x0, &(0x7f0000000300)={0x7, 0x0, 0x80000000, 0x7, 0x0, 0x0, 0x3f, 0x800, 0xfffffffffffffffa, 0x26, 0x4df, 0x7ff, 0x100, 0x1, 0x1, 0x0, 0x0, 0x5b19bdf7, 0x0, 0x100, 0x6, 0x0, 0x5}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) setsockopt$llc_int(r1, 0x10c, 0x8, &(0x7f0000000140)=0x8000, 0x4) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x20, 0x0, 0x1, 0x0, 0x0, {}, [@nested={0xc, 0x1, [@typed={0x8, 0x0, @pid}]}]}, 0x20}}, 0x0) ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f0000000500)) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="2321202e2f66696c6530202f6465762f696e7075742f6d696365000a981327eef006413269e4df594a17fc26c3c0496d7f805b0befe6bd5ee3974e0cf05e9cc039f4793155e3e7796467f5a6105685e614e2615a1f9a0c56bbd80f17e414809173061d971233fb59544db4a4a13fd7f3c06d556fc1b7cf3ccc74cf718839d994945c7b76cd996f2fbb3c50b2acc65e3267bc16ce7390aedc4db945156f40b340e447671a06af13a717234fdcd3dc40dcaf731946c22c486b58d43dd72ead941a921ab14a1f7cbc66ccd38d6a8a04e1f3727dfad7c4cf77e4f665d18d56d25a03790d6019bbb374ea465342adc12926181e230d4821d34212e021cf74ec1a1b71ff8cf2"], 0x103) sendto$inet(0xffffffffffffffff, &(0x7f0000000580), 0x0, 0x80d0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000200)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz1\x00', 0x1ff) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000000)={0x1, 0x9, 0xffffffffffffffa9}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000740)={{0xa, 0x4e22, 0x0, @loopback}, {0xa, 0x0, 0x800, @mcast1, 0x3}, 0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x9, 0x4, 0x9c, 0x6]}, 0x5c) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) eventfd2(0x80401, 0x80000) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x401, 0x0) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f00000006c0)) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000240)) chdir(&(0x7f0000000280)='./file0\x00') unlink(&(0x7f0000000080)='./file0\x00') write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000540)={0x3, 0x28e, 0xfa00, {{0xa, 0x4e21, 0x7ff, @dev={0xfe, 0x80, [], 0x21}, 0x6}, {0xa, 0x4e23, 0x0, @remote, 0x81}}}, 0x48) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x14) 16:13:21 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x8000000) keyctl$describe(0xb, r0, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) ioctl$TIOCNXCL(r1, 0x540d) 16:13:21 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x6000000000000000, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6d, &(0x7f00000001c0)="0af51f023c123f3188a017560800e58a57904f17ff299792ba6515eec642020000ff0180000000000000495164a73efcf4254f939cb5e1b1b549550f6680a1d3de7692e28ca612c29d81d93f2ed6d4001c910899dd655f737fb45851a64d886a583e3af41c366440e79e34f65dc91c8887c02d000000000000") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)) 16:13:21 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:21 executing program 2: r0 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000180)='F', 0xffffffffffffffc3, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x8000000) keyctl$describe(0xb, r0, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r1, r2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') setsockopt$CAIFSO_REQ_PARAM(r3, 0x116, 0x80, &(0x7f00000000c0)="104e0d03e8b139a23445cf3f23ca2d02cfcb03d9fa6e6b3572df523637cccc4ba6c996f8ce13aad573df", 0x2a) socket$caif_stream(0x25, 0x1, 0x5) [ 268.737478][ T2529] cgroup: fork rejected by pids controller in /syz3 16:13:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x9effffff00000000, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6d, &(0x7f00000001c0)="0af51f023c123f3188a017560800e58a57904f17ff299792ba6515eec642020000ff0180000000000000495164a73efcf4254f939cb5e1b1b549550f6680a1d3de7692e28ca612c29d81d93f2ed6d4001c910899dd655f737fb45851a64d886a583e3af41c366440e79e34f65dc91c8887c02d000000000000") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 16:13:21 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:21 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000680)=ANY=[], &(0x7f00000005c0)) getsockname$netlink(0xffffffffffffffff, 0x0, &(0x7f0000000480)) clock_adjtime(0x0, &(0x7f0000000300)={0x7, 0x0, 0x80000000, 0x7, 0x0, 0x0, 0x3f, 0x800, 0xfffffffffffffffa, 0x26, 0x4df, 0x7ff, 0x100, 0x1, 0x1, 0x0, 0x0, 0x5b19bdf7, 0x0, 0x100, 0x6, 0x0, 0x5}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) setsockopt$llc_int(r1, 0x10c, 0x8, &(0x7f0000000140)=0x8000, 0x4) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x20, 0x0, 0x1, 0x0, 0x0, {}, [@nested={0xc, 0x1, [@typed={0x8, 0x0, @pid}]}]}, 0x20}}, 0x0) ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f0000000500)) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x103) sendto$inet(0xffffffffffffffff, &(0x7f0000000580), 0x0, 0x80d0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000200)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz1\x00', 0x1ff) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000000)={0x1, 0x9, 0xffffffffffffffa9}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000740)={{0xa, 0x4e22, 0x0, @loopback}, {0xa, 0x0, 0x800, @mcast1, 0x3}, 0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x9, 0x4, 0x9c, 0x6]}, 0x5c) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) eventfd2(0x80401, 0x80000) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x401, 0x0) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f00000006c0)) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000240)) chdir(&(0x7f0000000280)='./file0\x00') unlink(&(0x7f0000000080)='./file0\x00') write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000540)={0x3, 0x28e, 0xfa00, {{0xa, 0x4e21, 0x7ff, @dev={0xfe, 0x80, [], 0x21}, 0x6}, {0xa, 0x4e23, 0x0, @remote, 0x81}}}, 0x48) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x14) 16:13:21 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0xf0ffffff00000000, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:21 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f0000000140)=[0x0, 0xee01, 0x0]) lchown(&(0x7f0000000000)='./file0\x00', r1, r2) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x10d000, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000001c0)={&(0x7f0000000740)=""/4096, 0x20000, 0x800, 0x1}, 0x18) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000200)={0x41ab, 0x401, 0x200, 0x6, 0x78}) keyctl$setperm(0x5, r0, 0x8000000) keyctl$describe(0xb, r0, 0x0, 0x0) 16:13:21 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6d, &(0x7f00000001c0)="0af51f023c123f3188a017560800e58a57904f17ff299792ba6515eec642020000ff0180000000000000495164a73efcf4254f939cb5e1b1b549550f6680a1d3de7692e28ca612c29d81d93f2ed6d4001c910899dd655f737fb45851a64d886a583e3af41c366440e79e34f65dc91c8887c02d000000000000") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 16:13:21 executing program 2: add_key(&(0x7f0000000100)='syzkaller\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="027a4b184edfc66f10bb6ef9f1e31b12f8beaf8f5aa70d8e162d9955187681befed3d343b5704d5be8958172c0e93c8c613cfc8421bd4a2936e2cba227a7c0de880a06754f2d3fb172e24dd21d4932a659bb6da41c5461ee37ce3e549997f7b3582413c44b2a888abdb7ffafb918d27e2166da058b4b5b0f02aa6b8f06bef2b15340f164e5b64d750577079dad0ea8f01b9f8b83aa533d400c792f39b4b707bfb8fa5660b812504335a4232306a8735c41688587346dad", 0xb7, 0xffffffffffffffff) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000001940)={'syz'}, &(0x7f0000000240)='F', 0xfffffffffffffe35, 0xfffffffffffffffd) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$RTC_WIE_OFF(r1, 0x7010) write$vnet(r1, &(0x7f0000000440)={0x1, {&(0x7f0000000280)=""/135, 0x87, &(0x7f0000000340)=""/241, 0x1, 0x5}}, 0x68) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000540)) ioctl$sock_ax25_SIOCADDRT(r1, 0x890b, &(0x7f00000004c0)={@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x7, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) keyctl$setperm(0x5, r0, 0xffffffff) keyctl$describe(0xb, r0, 0x0, 0x0) r2 = socket(0x5, 0x11, 0xe7b) syz_mount_image$xfs(&(0x7f0000000700)='xfs\x00', &(0x7f0000000740)='./file0\x00', 0x200, 0x8, &(0x7f0000001b80)=[{&(0x7f0000000780)="de568a347bb72d19d51757cbc7cff9670888ac9b2b1867630919d26b5fe541f999d722347a984a460938a3afc86e0f545d0b7368dd3093c15687da2e5ce3c0a3dc79949167a8a468cd38a5b289b9ac1388e8cbeadcfe0e42536615df30a2a3fa32d0b4e3ec0c105f9d2071b0ad4249cdc275d1523f292a8bdc5bb0f514ea380c42ad52e25a3a72b578b8ceca075ed11105714d5dbf1753c23fb04426d6344048b23bf7718e4c828ff2ab9e9e7104fdcba73ae43b60bb8a34527c35be9359d0e0a1c44e02e1d88854221f4c536f753021cd4e81dfe35e017297e523f303398798c29eebc7d9b2", 0xe6, 0x7}, {&(0x7f0000000880)="af4591c6aa8f6a6dcca2f8953f22793a064120f937c70e314c87c6125b76192a9a7e27aa2a8012be386f2cc88f30294ae935d46c93d407ab2ec2d2f20fd7c41cb226335e7e8d70aa800f52e4b6474c9fe30e9bd8085eb0a9eaaac3fa0a3fe2ee15de1604948be4d49d4dc78bd4e1180eca21319abc5578c82e7577a1e1c61078a2531074c94b724b448d304bb1c6c8529e6981b949521544e5153f40149d170026700b714a215a4b80c8dc61b7eac24af5308d3738", 0xb5, 0x5}, {&(0x7f0000000940)="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", 0x1000, 0x2}, {&(0x7f0000001940), 0x0, 0x3}, {&(0x7f0000001980)="01518e963a0f9c874e4c4cb01f2f5f164e63243cf1cdbf21619335b6480ee597472e8b4c3fb0eea972934ba708bf3930c829dd394aa673d42df4ad6907ffb092afd771b078e6116676a7949aca7d5ab57b34511cd1007dbc19cd6a776253a4a5ec2f4624b9e69e0c6b5f41336e654d930d07317ee8a266a6b3d81a3230a134866955e37d474ffc00970520e12a87a3c8c31decede095293792", 0x99, 0x2}, {&(0x7f0000001a40)="967a8af6cced2dd791fc8a61c73c41f34e8a5257b84750520ae69394761931dc88c42d6a7aa5381b15ae609599bf575f5166050e9c384570ebbe789ab92805bb974417bd82ff0839b931981dee09f6f4678e6c0ce552ac6afc241589d556c197a7eae82dee9d804628c8b37a0b797ad4", 0x70, 0x8}, {&(0x7f0000001ac0)="7a97ea9331ff1cdf92ed57e3ee5703f46c2526dfa4637430ec9c7f9ed34ffcf19bbad087a4ea8b71de64c336a49dc15539ab4840d7dd38e845675e5821c5f201b5acdd38b2e8c7c31f3e6c9eb74914250b5d50bacc", 0x55, 0x8}, {&(0x7f0000001b40)="dec5b8d229bb7dbaaee7fa1a8b0a16916cc06bd2adf559b4e7d482ec8336546a8b1ae38bd4a12e23546908890340b08e", 0x30, 0x2}], 0x1, &(0x7f0000001c40)={[{@barrier='barrier'}, {@rtdev={'rtdev', 0x3d, './file0'}}, {@discard='discard'}, {@attr2='attr2'}], [{@obj_user={'obj_user', 0x3d, 'bdev$vboxnet1!self\x00'}}, {@obj_role={'obj_role', 0x3d, 'syz'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x1c, r3, 0x502, 0x300000000, 0x5, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) 16:13:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0xf700000000000000, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6d, &(0x7f00000001c0)="0af51f023c123f3188a017560800e58a57904f17ff299792ba6515eec642020000ff0180000000000000495164a73efcf4254f939cb5e1b1b549550f6680a1d3de7692e28ca612c29d81d93f2ed6d4001c910899dd655f737fb45851a64d886a583e3af41c366440e79e34f65dc91c8887c02d000000000000") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 16:13:21 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:21 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:22 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000680)=ANY=[], &(0x7f00000005c0)) getsockname$netlink(0xffffffffffffffff, 0x0, &(0x7f0000000480)) clock_adjtime(0x0, &(0x7f0000000300)={0x7, 0x0, 0x80000000, 0x7, 0x0, 0x0, 0x3f, 0x800, 0xfffffffffffffffa, 0x26, 0x4df, 0x7ff, 0x100, 0x1, 0x1, 0x0, 0x0, 0x5b19bdf7, 0x0, 0x100, 0x6, 0x0, 0x5}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) setsockopt$llc_int(r1, 0x10c, 0x8, &(0x7f0000000140)=0x8000, 0x4) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x20, 0x0, 0x1, 0x0, 0x0, {}, [@nested={0xc, 0x1, [@typed={0x8, 0x0, @pid}]}]}, 0x20}}, 0x0) ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f0000000500)) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="2321202e2f66696c6530202f6465762f696e7075742f6d696365000a981327eef006413269e4df594a17fc26c3c0496d7f805b0befe6bd5ee3974e0cf05e9cc039f4793155e3e7796467f5a6105685e614e2615a1f9a0c56bbd80f17e414809173061d971233fb59544db4a4a13fd7f3c06d556fc1b7cf3ccc74cf718839d994945c7b76cd996f2fbb3c50b2acc65e3267bc16ce7390aedc4db945156f40b340e447671a06af13a717234fdcd3dc40dcaf731946c22c486b58d43dd72ead941a921ab14a1f7cbc66ccd38d6a8a04e1f3727dfad7c4cf77e4f665d18d56d25a03790d6019bbb374ea465342adc12926181e230d4821d34212e021cf74ec1a1b71ff8cf2"], 0x103) sendto$inet(0xffffffffffffffff, &(0x7f0000000580), 0x0, 0x80d0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000200)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz1\x00', 0x1ff) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000000)={0x1, 0x9, 0xffffffffffffffa9}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000740)={{0xa, 0x4e22, 0x0, @loopback}, {0xa, 0x0, 0x800, @mcast1, 0x3}, 0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x9, 0x4, 0x9c, 0x6]}, 0x5c) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) eventfd2(0x80401, 0x80000) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x401, 0x0) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f00000006c0)) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000240)) chdir(&(0x7f0000000280)='./file0\x00') unlink(&(0x7f0000000080)='./file0\x00') write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000540)={0x3, 0x28e, 0xfa00, {{0xa, 0x4e21, 0x7ff, @dev={0xfe, 0x80, [], 0x21}, 0x6}, {0xa, 0x4e23, 0x0, @remote, 0x81}}}, 0x48) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x14) 16:13:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0xffffff7f00000000, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) [ 269.514833][T11011] XFS (loop2): unknown mount option [barrier]. 16:13:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6d, &(0x7f00000001c0)="0af51f023c123f3188a017560800e58a57904f17ff299792ba6515eec642020000ff0180000000000000495164a73efcf4254f939cb5e1b1b549550f6680a1d3de7692e28ca612c29d81d93f2ed6d4001c910899dd655f737fb45851a64d886a583e3af41c366440e79e34f65dc91c8887c02d000000000000") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 16:13:22 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:22 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r1, 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:22 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x8000000) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x4588}}, [0x2, 0x0, 0x8001, 0x8001, 0x94, 0x7ff, 0x8, 0xffffffffffff7fff, 0x1, 0x200, 0x1, 0xfffffffffffffff8, 0xbd, 0x267, 0x40]}, &(0x7f00000001c0)=0x100) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000200)=@sack_info={r2, 0x200, 0x7}, 0xc) keyctl$describe(0xb, r0, 0x0, 0x0) 16:13:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0xfffffffffffff000, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:22 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$describe(0xb, r0, 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) add_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000740)="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", 0x1000, r0) 16:13:22 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6d, &(0x7f00000001c0)="0af51f023c123f3188a017560800e58a57904f17ff299792ba6515eec642020000ff0180000000000000495164a73efcf4254f939cb5e1b1b549550f6680a1d3de7692e28ca612c29d81d93f2ed6d4001c910899dd655f737fb45851a64d886a583e3af41c366440e79e34f65dc91c8887c02d000000000000") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 16:13:22 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r1, 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:22 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)) openat$uinput(0xffffffffffffff9c, 0x0, 0x40004, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000880)={'syz1\x00', {}, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x3f], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10e3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r4 = fcntl$getown(r1, 0x9) move_pages(r4, 0x4, &(0x7f0000000540)=[&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil], &(0x7f0000000580)=[0x2], &(0x7f00000005c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x6) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000017740)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000008000100", @ANYRES32=r3, @ANYBLOB="3c00020038000100240001006d636173745f72656a6f696e5f696e74657276616c000000000000000000000008000300030000000800040000000000"], 0x58}}, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000002c0)={'teql0\x00'}) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000680)='/dev/full\x00', 0x0, 0x0) setsockopt$TIPC_IMPORTANCE(r5, 0x10f, 0x7f, &(0x7f00000006c0)=0x6, 0x4) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) utimensat(r0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={{0x0, 0x7530}, {0x0, 0x7530}}, 0x100) ioctl$int_out(0xffffffffffffffff, 0x2, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000280)=0x0, &(0x7f0000000300), &(0x7f0000000340)) mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x40000, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=rdma,port=0x0000000000004e20,timeout=0x0000000000000000,timeout=0x0000000000000008,version=9p2000,sq=0x0000000000000003,rq=0x0000000000000007,sq=0x0000000100000001,sq=0x0000000000000008,dfltuid=', @ANYRESHEX=r6, @ANYBLOB=',dfltgid=', @ANYRESHEX=r7, @ANYBLOB="2c7375626a5f747970653d2f6465762f66757365002c7063723d30303030303030303030303030303030303031322c736d6101000000726f6f743d657468302c7365636c6162656c2c66736e616d653d2f6405000000757365002c7375626a5f757365723d73656375726974796370757365746b657972696e672e6c6f7b2c66736d616769633d3078303030303030303130303030303030302c00"]) 16:13:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:22 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) [ 270.333218][T11077] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. 16:13:22 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r1, 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6d, &(0x7f00000001c0)="0af51f023c123f3188a017560800e58a57904f17ff299792ba6515eec642020000ff0180000000000000495164a73efcf4254f939cb5e1b1b549550f6680a1d3de7692e28ca612c29d81d93f2ed6d4001c910899dd655f737fb45851a64d886a583e3af41c366440e79e34f65dc91c8887c02d000000000000") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 16:13:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f023c123f3188a070") r1 = socket(0x40000000015, 0x805, 0x0) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={'rose', 0x0}, 0x7, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @null, @bcast, @bcast]}) getsockopt(r1, 0xffffffff, 0x271b, &(0x7f00000000c0)=""/13, &(0x7f0000000100)=0xd) 16:13:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:23 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x8000000) keyctl$describe(0xb, r0, 0x0, 0x0) 16:13:23 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6d, &(0x7f00000001c0)="0af51f023c123f3188a017560800e58a57904f17ff299792ba6515eec642020000ff0180000000000000495164a73efcf4254f939cb5e1b1b549550f6680a1d3de7692e28ca612c29d81d93f2ed6d4001c910899dd655f737fb45851a64d886a583e3af41c366440e79e34f65dc91c8887c02d000000000000") ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(0xffffffffffffffff, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:23 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000005c0), 0x1000) open$dir(0x0, 0x281, 0x0) 16:13:23 executing program 0: r0 = socket$kcm(0x11, 0x2, 0x300) sendmsg$kcm(r0, &(0x7f0000000680)={&(0x7f00000002c0)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, 0x0}, 0x0) 16:13:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:24 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x8000000) keyctl$describe(0xb, r0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000000), &(0x7f00000000c0)=0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='attr/prev\x00') r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xd8, r3, 0xb10, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xebeb}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x100}]}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x101}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3b}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}]}, 0xd8}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) 16:13:24 executing program 0: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)}, 0x0) socketpair(0x8, 0x0, 0x80, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000600)={0x0, 0x505, 0x6, 0x6}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240)={r2, @in6={{0xa, 0x4e22, 0x5, @mcast2, 0x6041ecc6}}, 0x7, 0x1f, 0x2, 0x6, 0xc8}, &(0x7f0000000140)=0x98) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=""/115, 0x73}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = msgget$private(0x0, 0x404) fstat(r1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000640)='./file0\x00', 0x7fffffff, 0x5, &(0x7f0000000940)=[{&(0x7f0000000680)="7ae137e5b8f8b041d6de8fa9fbf23b19c8ccc4dd3f1e3e8c46755f5b2c19a106ee5708a38263570aa53f9ccaf58bc11e9a075b3c3a324559b0b3305aa6a4f9e72c172e28", 0x44, 0x1}, {&(0x7f0000000700)="d6d5dcceedc47f75e8ec4055ede055eeae629a8985aa98fe46192ce3947d5d3d06e8c545d124d54b998d78340cb64695d59140cce53263afa68ff2bc1b30ffaf58a5e29d3a4689945fecaa00043cd9b30558ff675f7f5e5d730ef7aded06fbbff70be38e74358a93f06c8746aa8161ab7f714091fcb007a8d2b6093dd5e8221628bc7f773bd6460466c7eb49009e08c1f602fe4bae2c8e36c15f7d6872528e696343", 0xa2, 0x2}, {&(0x7f00000007c0)="0a9aa84c105b1e0a1bc9c390328e850af41de5212fe3dbf08a9276b70348c1e5975dbd7f13da48ace2433268f0c49c2ae83f7b15c15c60ddcc4bd84edb6b6c9e174fc3e7b3711c897acb2ab27aa156ed1652d1f616115aafaaa305", 0x5b, 0xfffffffffffffffc}, {&(0x7f0000000840)="c458e4eb1c101faef9ee120c87f63c848ba77132e2f5ea6c29b2a9c0b74e65e925c1e1cfac6f4000243ca504613a7be9fdd96a49273e090fe5e4b464b7d727f2ef0ef3ff9e9d3dd8be9625df51cb99b8130968274a989b503b8d57a59757edb6d700175a0cc84efe0ca02d4bd4c1e9", 0x6f, 0x6}, {&(0x7f00000008c0)="4c75cccb5476565073f3ebbec4fbaf8ae9ec4e341e21175788b3439d7ed766a92d62d622bb49c90d2f19fb12e0a09d610b4fb7cdc246c246d6db782ee514c5eba5adaf97a605711df2e292912f7d598f7a51cdf5c64e6fdf8e08fd787b61d1a380709a4d9725cafe1e2d5b75425bcb0f7d0beb8890fbce48087235a787e050db", 0x80, 0xffffffffffffffff}], 0x80000, &(0x7f0000000a40)={[{@fat=@nfs='nfs'}], [{@fsmagic={'fsmagic', 0x3d, 0x3}}, {@dont_hash='dont_hash'}]}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000003c0)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f00000004c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) msgctl$IPC_SET(r4, 0x1, &(0x7f0000000580)={{0x9, r5, r6, r7, r8, 0x100, 0x2}, 0x95, 0x1ff, 0x2, 0x9, 0x4, 0x9, r0, r0}) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x00\x80\x02\x00', @ifru_flags=0x2}) 16:13:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6d, &(0x7f00000001c0)="0af51f023c123f3188a017560800e58a57904f17ff299792ba6515eec642020000ff0180000000000000495164a73efcf4254f939cb5e1b1b549550f6680a1d3de7692e28ca612c29d81d93f2ed6d4001c910899dd655f737fb45851a64d886a583e3af41c366440e79e34f65dc91c8887c02d000000000000") ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(0xffffffffffffffff, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:24 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:24 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000005c0), 0x1000) open$dir(0x0, 0x281, 0x0) 16:13:24 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x8000000) keyctl$describe(0xb, r0, 0x0, 0x0) set_thread_area(&(0x7f0000000000)={0x3, 0x0, 0xffffffffffffffff, 0x6, 0x4, 0x7, 0x2, 0x4, 0x7fffffff, 0x100}) keyctl$setperm(0x5, r0, 0x20) 16:13:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6d, &(0x7f00000001c0)="0af51f023c123f3188a017560800e58a57904f17ff299792ba6515eec642020000ff0180000000000000495164a73efcf4254f939cb5e1b1b549550f6680a1d3de7692e28ca612c29d81d93f2ed6d4001c910899dd655f737fb45851a64d886a583e3af41c366440e79e34f65dc91c8887c02d000000000000") ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(0xffffffffffffffff, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:24 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:24 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0xf4010000, 0x0, 0x51}, 0x98) fcntl$setpipe(r3, 0x407, 0x4) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x800000, 0x0, &(0x7f00007fb000/0x800000)=nil) 16:13:24 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000000)="04", 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x7fffffd) keyctl$describe(0xb, r0, 0x0, 0x0) 16:13:24 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000005c0), 0x1000) open$dir(0x0, 0x281, 0x0) 16:13:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:24 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:24 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x10000) r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mISDNtimer\x00', 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x4, 0x1000, 0x4, 0x7f, 0x7}) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x52000, 0x0) finit_module(r2, &(0x7f00000000c0)='user\x00', 0x1) keyctl$describe(0xb, r0, 0x0, 0x0) 16:13:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:24 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) [ 272.230574][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 272.236472][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:13:24 executing program 2: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) lseek(r0, 0x0, 0x3) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x8000000) keyctl$describe(0xb, r1, 0x0, 0x0) 16:13:24 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 16:13:24 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:24 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400000, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) ioctl$RTC_UIE_OFF(r0, 0x7004) syz_open_dev$sg(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x7, &(0x7f00000005c0), 0x0) 16:13:24 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:24 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x8000000) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000100)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r2, 0x1, 0x70bd28, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40004}, 0x20004001) keyctl$describe(0xb, r0, 0x0, 0x0) 16:13:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) [ 272.470852][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 272.476675][ C1] protocol 88fb is buggy, dev hsr_slave_1 16:13:25 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400000, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) ioctl$RTC_UIE_OFF(r0, 0x7004) syz_open_dev$sg(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x7, &(0x7f00000005c0), 0x0) 16:13:25 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:25 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 16:13:25 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x200}, 0x1c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) chmod(&(0x7f0000000000)='./file0\x00', 0x0) socket$netlink(0x10, 0x3, 0x8000000004) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x200000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:13:25 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x8000000) keyctl$describe(0xb, r0, 0x0, 0x127) 16:13:25 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:25 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:25 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x8000000) keyctl$describe(0xb, r0, 0x0, 0xfffffe7e) keyctl$KEYCTL_PKEY_QUERY(0x18, r0, 0x0, &(0x7f0000000000)='syz', &(0x7f00000000c0)) 16:13:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:25 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 272.915976][T11257] *** Guest State *** 16:13:25 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:25 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) [ 272.975528][T11257] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 16:13:25 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x8000000) getsockname$llc(0xffffffffffffffff, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f00000000c0)=0x10) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x20000, 0x0) get_thread_area(&(0x7f0000000840)={0x46b6, 0x20101000, 0x0, 0x7, 0x7a51f64e, 0x992, 0x1, 0x4, 0x2, 0x8d5}) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f00000007c0)={0x8, [0x0, 0x10001, 0x9, 0x1, 0x1, 0x7f, 0x0, 0x8, 0x62f0, 0x5, 0xb3, 0x7fffffff, 0x6, 0x4, 0x4, 0x600, 0x0, 0x8001, 0x20, 0x9, 0x0, 0x6, 0x2, 0xffffffffffffffc1, 0x8000, 0xd8, 0x401, 0x6, 0x1, 0x7, 0xfffffffffffff7e0, 0x7, 0x5, 0x5, 0x8001, 0x40, 0x2, 0x4, 0x1, 0x80000000, 0x10001, 0x2, 0x2, 0x8, 0x10000, 0x5, 0x705b00000000, 0x8000], 0x6}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, r2, 0x400, 0x70bd2c, 0x25dfdbfd, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x7, @link='broadcast-link\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) keyctl$describe(0xb, r0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000006c0)={0x80000001, 0x2, 0x1, 0x80, 0x6, 0xb07f, 0x0, 0x42, 0x0}, &(0x7f0000000740)=0x20) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000780)={r3, 0x100000001, 0x7, 0x1ff, 0x5, 0x20b8}, 0x14) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f00000002c0)={"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"}) getsockopt$sock_buf(r1, 0x1, 0x3f, &(0x7f0000000880)=""/66, &(0x7f0000000900)=0x42) 16:13:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) [ 273.037902][T11257] CR4: actual=0x0000000000002068, shadow=0x0000000000000028, gh_mask=ffffffffffffe871 [ 273.079578][T11257] CR3 = 0x0000000000000000 16:13:25 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) [ 273.126268][T11257] PDPTR0 = 0x0000000000000000 PDPTR1 = 0x0000000000000000 [ 273.155112][T11257] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 [ 273.210324][T11257] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 273.230598][T11257] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 273.251354][T11257] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 273.259744][T11257] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 273.275611][T11257] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 273.288277][T11257] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 273.300671][T11257] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 273.309822][T11257] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 273.319876][T11257] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 273.329161][T11257] GDTR: limit=0x00000000, base=0x0000000000000000 [ 273.338177][T11257] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 273.347706][T11257] IDTR: limit=0x00000000, base=0x0000000000000000 [ 273.357338][T11257] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 273.366467][T11257] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 273.388181][T11257] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 273.413700][T11257] Interruptibility = 00000000 ActivityState = 00000000 [ 273.422515][T11257] *** Host State *** [ 273.426512][T11257] RIP = 0xffffffff811b3240 RSP = 0xffff8880892078e0 [ 273.433976][T11257] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 273.441528][T11257] FSBase=00007fc6d7042700 GSBase=ffff8880ae900000 TRBase=fffffe0000003000 [ 273.450296][T11257] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 273.457212][T11257] CR0=0000000080050033 CR3=000000008f048000 CR4=00000000001426e0 [ 273.465489][T11257] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87201360 [ 273.473267][T11257] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 273.480399][T11257] *** Control State *** [ 273.484653][T11257] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 273.492226][T11257] EntryControls=0000d1ff ExitControls=002fefff [ 273.498471][T11257] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 273.506351][T11257] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 273.514271][T11257] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 273.521876][T11257] reason=80000021 qualification=0000000000000000 [ 273.528966][T11257] IDTVectoring: info=00000000 errcode=00000000 [ 273.535329][T11257] TSC Offset = 0xffffff6b4c393cec [ 273.541690][T11257] EPT pointer = 0x00000000a539201e [ 273.589079][T11303] *** Guest State *** [ 273.593555][T11303] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 273.603529][T11303] CR4: actual=0x0000000000002068, shadow=0x0000000000000028, gh_mask=ffffffffffffe871 [ 273.613968][T11303] CR3 = 0x0000000000000000 [ 273.618404][T11303] PDPTR0 = 0x0000000000000000 PDPTR1 = 0x0000000000000000 [ 273.625675][T11303] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 [ 273.632951][T11303] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 273.639624][T11303] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 273.646357][T11303] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 273.653760][T11303] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 273.662541][T11303] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 273.672169][T11303] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 273.681041][T11303] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 273.689820][T11303] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 273.698501][T11303] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 273.707233][T11303] GDTR: limit=0x00000000, base=0x0000000000000000 [ 273.715957][T11303] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 273.724713][T11303] IDTR: limit=0x00000000, base=0x0000000000000000 [ 273.733425][T11303] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 273.742172][T11303] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 273.749278][T11303] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 273.758149][T11303] Interruptibility = 00000000 ActivityState = 00000000 [ 273.765182][T11303] *** Host State *** [ 273.769080][T11303] RIP = 0xffffffff811b3240 RSP = 0xffff88802deef8e0 [ 273.775844][T11303] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 273.783001][T11303] FSBase=00007fc6d7021700 GSBase=ffff8880ae800000 TRBase=fffffe0000003000 [ 273.791561][T11303] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 273.798145][T11303] CR0=0000000080050033 CR3=000000008f048000 CR4=00000000001426f0 [ 273.806426][T11303] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87201360 [ 273.813871][T11303] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 273.820780][T11303] *** Control State *** [ 273.824930][T11303] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 273.832326][T11303] EntryControls=0000d1ff ExitControls=002fefff [ 273.838481][T11303] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 273.846182][T11303] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 273.853598][T11303] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 273.860941][T11303] reason=80000021 qualification=0000000000000000 [ 273.867984][T11303] IDTVectoring: info=00000000 errcode=00000000 [ 273.874206][T11303] TSC Offset = 0xffffff6ae922ad84 [ 273.879230][T11303] EPT pointer = 0x000000008a98a01e 16:13:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f00000002c0)={0x0, 0x0, [], @raw_data=[0x81, 0x80000001, 0x0, 0x4, 0x101, 0x5, 0x100, 0x1f, 0x7, 0x20, 0x0, 0x7, 0x1158, 0x100000001, 0x8, 0x40, 0x0, 0x1, 0xb2, 0x0, 0x5, 0x1, 0x7, 0xf561, 0x1, 0x80, 0x0, 0x3, 0x3, 0x3, 0x110]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000180)=0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000800)=ANY=[], &(0x7f00000001c0)='/dev/null\x00', 0xa, 0x2) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000800)={0x0, 0x0, @pic={0x8001, 0x7, 0x3, 0x4, 0x7, 0x101, 0x2, 0x9, 0x307e, 0x3, 0x401, 0x8001, 0xafcc, 0x2, 0x3f, 0xffffffff}}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss={0x2, 0x100000001}], 0x2) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() setsockopt$inet6_buf(r3, 0x29, 0x22, 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) 16:13:26 executing program 3 (fault-call:6 fault-nth:0): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:26 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:26 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$describe(0xb, r0, 0x0, 0x0) 16:13:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:26 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:26 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x8000000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x84800) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f00000013c0)=""/4096, &(0x7f0000000100)=0x1000) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') ioctl$VIDIOC_QUERYSTD(r2, 0x8008563f, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000140)={0x10001, 0x101}) preadv(r2, &(0x7f0000000700), 0x31f, 0x10400003) syz_genetlink_get_family_id$tipc2(0x0) bind$bt_sco(r1, &(0x7f00000000c0)={0x1f, {0x918, 0x0, 0x8, 0x81, 0x57}}, 0x8) ioctl$VIDIOC_S_PRIORITY(r1, 0x40045644, 0x1) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) keyctl$describe(0xb, r0, 0x0, 0x0) 16:13:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) [ 273.989686][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 273.995526][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:13:26 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) [ 274.069158][T11321] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 16:13:26 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:26 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) [ 274.309885][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 274.316348][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 274.810602][T11456] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 16:13:27 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:27 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:27 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x7fffffff, 0x4040) ioctl$KVM_NMI(r1, 0xae9a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 16:13:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f00000002c0)={0x0, 0x0, [], @raw_data=[0x81, 0x80000001, 0x0, 0x4, 0x101, 0x5, 0x100, 0x1f, 0x7, 0x20, 0x0, 0x7, 0x1158, 0x100000001, 0x8, 0x40, 0x0, 0x1, 0xb2, 0x0, 0x5, 0x1, 0x7, 0xf561, 0x1, 0x80, 0x0, 0x3, 0x3, 0x3, 0x110]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000180)=0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000800)=ANY=[], &(0x7f00000001c0)='/dev/null\x00', 0xa, 0x2) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000800)={0x0, 0x0, @pic={0x8001, 0x7, 0x3, 0x4, 0x7, 0x101, 0x2, 0x9, 0x307e, 0x3, 0x401, 0x8001, 0xafcc, 0x2, 0x3f, 0xffffffff}}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss={0x2, 0x100000001}], 0x2) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() setsockopt$inet6_buf(r3, 0x29, 0x22, 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) 16:13:27 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm-monitor\x00', 0x201, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f00000003c0)=0x100000000, 0x4) keyctl$setperm(0x5, r0, 0x8000000) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x100, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000200)={0x0, 0xd0, "654b474743722c646b5ed75c90b51814e2ce65d6c9c5e3d52e84c99de36c4a9485febe1479ae007f85fee29a2848f2f4eead07fce4874cf01ada4aaefc86c3b1c57ce9a35d114b385bb4ae61c137f27e6cf64a63b54d5b07ae560cd99586869b509d755951cf8c602419a51b912f2a71ece3f20d9ff0b861d750ec278e0ac91e7df7963f5337fdc43fae82bcd3081c6bf13300c6b0e8824aff7d281ddeb993b4b5e0ccfb55f869d039f36030fe155eafc212590902ab4fb7ea3a0352e6264b6667e841b7a50812675f164917b046ec51"}, &(0x7f0000000300)=0xd8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000340)={r3, 0x8}, 0x8) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f00000000c0)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x2c) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000140)={r5, 0xc, "fe7fa94855e682b3e54305bd"}, &(0x7f0000000180)=0x14) keyctl$describe(0xb, r0, 0x0, 0x0) 16:13:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:27 executing program 2: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="1ec29b44353dea8a4172e80952f2d06b", 0x10, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x20000) keyctl$describe(0xb, 0x0, 0x0, 0x0) 16:13:27 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:27 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:27 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x709f, 0x2, 0x2282, 0x38c83c43, 0x0, 0xfffffffffffffeff, 0x81000, 0x2, 0x6, 0x80, 0x3ff, 0x100, 0x9, 0xc6ae, 0xd009, 0x421, 0x81, 0x3, 0x6, 0x2, 0x5, 0x3, 0x2, 0x2, 0xfffffffffffffff9, 0x10, 0x956a, 0x2, 0x6, 0x3, 0xfffffffffffffffc, 0x2, 0x6, 0x10000, 0x2, 0x400, 0x0, 0x8, 0x4, @perf_config_ext={0x8, 0x9}, 0x40, 0x3, 0x0, 0x3, 0x6, 0x5c, 0x4}, r2, 0xa, r0, 0x9) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_buf(r4, 0x1, 0x3b, 0xfffffffffffffffe, &(0x7f0000000040)=0x777) read$FUSE(r3, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) [ 275.113621][T11476] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 16:13:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:27 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x8000000) r1 = dup(0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@remote}}, &(0x7f0000000000)=0xe8) r3 = getgid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@empty, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@loopback}}, &(0x7f00000002c0)=0xe8) write$P9_RSTATu(r1, &(0x7f0000000300)={0x5d, 0x7d, 0x2, {{0x0, 0x43, 0xaf0a, 0x3, {0x52, 0x2, 0x4}, 0x2000000, 0x6, 0x80, 0x4, 0x5, 'user\x00', 0x5, 'nodev', 0x3, 'syz', 0x3, 'syz'}, 0x5, 'user\x00', r2, r3, r4}}, 0x5d) 16:13:27 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:27 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:28 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:28 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:28 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x8000000) keyctl$describe(0xb, r0, 0x0, 0x3b) 16:13:28 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000040)={'veth1_to_hsr\x00', 0xfffffffffffffff9}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) r2 = request_key(&(0x7f0000000080)='.request_key_auth\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='veth1_to_hsr\x00', 0xfffffffffffffffa) keyctl$revoke(0x3, r2) read$FUSE(0xffffffffffffffff, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:28 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:28 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$describe(0xb, r0, 0x0, 0x0) 16:13:28 executing program 0: syz_open_dev$sndctrl(&(0x7f0000000700)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@loopback, @dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x3, [@loopback, @dev={0xac, 0x14, 0x14, 0x24}, @rand_addr=0x10001]}, 0x1c) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) close(0xffffffffffffffff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r3, 0x0, 0x0, 0x0) 16:13:28 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:28 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:28 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000015c0), 0xfffffffffffffd8b) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2fe1a37faa667ddfbe"], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ocfs2\x00', 0xb04008, &(0x7f0000000100)='wlan0md5sumnodeveth0\x00') open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:28 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) getpeername$netrom(r0, &(0x7f00000000c0)={{}, [@rose, @null, @null, @remote, @default, @default, @bcast, @rose]}, &(0x7f0000000140)=0x48) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="6e040000c574715f639ec1b775e92e201eb70ce222f9631e11c2154d4c82793413597bd25a878507b06577c1e4f9bd4da59e1db8c2483157bdc0ad6dd48713d6ff070000910bd631c1aae64c81d715e5ea43e46a86f811933c0dd743303e0b2762dcfbe4be8a1696b1fe7870517259234d55f0eeb2cb193a5579e0119de2aa055ff631889ff9f80dd21dbbb6da0200a30b99879558c1b97f784cc164675b16845984837c1dd0ed07898aa5dc9d2a7ff89bd0f0862d764713595a335b4bfb3c1a6ce15494f496df8047b66b0ea2ad2787eb28d4dd4f1315660ab3646d4d931a345e4f56a3a0010aee3f9a0a", @ANYRES16=r1, @ANYBLOB="100027bd7000fbdbdf25050000000800060001000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4044090}, 0x24000004) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x8000000) keyctl$describe(0xb, r2, 0x0, 0x0) 16:13:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:28 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:28 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:28 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm_plock\x00', 0x200, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000340)={0x1, 0x0, 0x3, 0x2, {0x5, 0x8f, 0x2, 0x1}}) keyctl$setperm(0x5, r0, 0x8000000) r2 = syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0xffffffffffff643e, 0x402000) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000140)={0x2}) r4 = openat(r2, &(0x7f0000000000)='./file0\x00', 0x2900, 0x0) r5 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vfio/vfio\x00', 0x400, 0x0) lookup_dcookie(0x4, &(0x7f0000000200)=""/176, 0xb0) ioctl$PPPIOCSFLAGS(r4, 0x40047459, &(0x7f0000000180)=0x400040) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f00000001c0)) ioctl$TIOCSBRK(r2, 0x5427) keyctl$describe(0xb, r0, 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r5, 0x4028af11, &(0x7f0000000640)={0x3, 0x0, &(0x7f00000003c0)=""/56, &(0x7f0000000400)=""/230, &(0x7f0000000500)=""/253, 0xd000}) 16:13:28 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockname(r2, &(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x80) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f0000000100)={r3, 0x8001, 0x2, 0x1f, 0x6, 0x7, 0x4907}) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) iopl(0x8) read$FUSE(r1, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:28 executing program 0: r0 = memfd_create(&(0x7f0000000180)='/\x00\x00\x00\x00\x00\x06\x14\xe7sdq\x00\xb4\x8f\xa8\xef\xe1\x1e,\x0e\xbd\xf3>4\xbeJI\np\x92oqAX\x10K\x99\xc4\x9dZ5\xc4\x0f\xebO\xc6\x02\xdb\xdc:4\xddL\xce\x9ai\x04\a\x81f\xe7\x1fh\x11f\x12/\x17U\xfe\xf7\xa2\x87\x98\xabK7\xba+\r]\xd6k!\xc93\xb2g\xb0\xc2.e\xb6T\x06\xe0Y\x00RiJ.\xfc\xe3)u\xb5\x13\x92\x05\x81E\xd0_\xc4\xcaY\x8a\x18\xd5\xa0\x1e|\x18\x01\xff\xf1\x88j\x98\xf4\xacs\xec\x12[\xde\x8b\x1bS\xd2\x81\x80N\xee\xda\xfe\x82\x01.\x81\x19\x12\xc8`\xf2y~f\x166eR\x1f(e\x8a\xd5v\b3t]\xb42\xe3\x1a\x1a\x90\x02\xe6\xcc\xfceB\x0f\xc0\xed\xdf\x16\x00\xe8\f\xc9,n\xfd\x9f\x1a\xd6\xf5\xb4\xa4\x80{\xeej\x9b\x04\xd8\xb25\xe5;Y1\xdd~\x9a_\xc2h>\xa9\x18wAt\xe2\xbam\x83\xf9\x0f{\xc2\x8decH\'-', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x6) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f0000000140)={0x2, 0xd1, 0x1ff}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) r3 = dup3(r0, r1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000000)=[@mss={0x2, 0x81}], 0x1) [ 276.468472][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 276.474288][ C1] protocol 88fb is buggy, dev hsr_slave_1 16:13:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:29 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$describe(0x6, r0, &(0x7f0000000000)=""/16, 0x10) keyctl$setperm(0x5, r0, 0x8000000) keyctl$describe(0xb, r0, 0x0, 0x0) 16:13:29 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:29 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:29 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GDTEFACILITIES(r1, 0x89e8, 0x0) 16:13:29 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) r1 = add_key(&(0x7f0000000200)='.dead\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)="215c068dcfec204c943fc39616f51454e5f7a4fdc107d0680e82beb56de76f76d2092f451f537f828fc34f912c33b2eb65a274646acb18a86272a986dadf85aacd10bc203ade0ae0915bf2899978df2d59453b7a587f74716624cb3c8de0de", 0x5f, 0xfffffffffffffffc) add_key(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="b51d3dca1dd17b01764b916f938c278a21c041e8b1aede8c370d95ae8c84c695d10d1129f3923c5473e6addd5c8d0cb2ef08c8d1208836713b5710847477cbc012f9df8679dffa2fe3c0c3ffa419714d22687f3e79d305e6ce0a09558b90f12f0a0e83b7a73c64ead1b7e35315ed7729ce8b78f989c834dca88f79b75e9bc268a71fc7b42db400c1c0ad422ee7541127bc48f2591505e6180bdf2d9e54fd67de63836c9adbe3b03d10d5f873ad67fecd32e7b28a86127d3367627f576b1ff06aaa87fdae2a07aa4f91f86edc1c07494f1ba86317d9f02124bc34c3c936137e94d8904accd914407832b299835cf5c3", 0xef, r1) keyctl$setperm(0x5, r0, 0x8000000) keyctl$describe(0xb, r0, 0x0, 0x0) 16:13:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:29 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000005c0), 0x1000) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x1, 0x2, 0x1ff, 0x5, 0x0}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r2, 0x10000, 0x7, 0x6}, 0x10) fallocate(r0, 0x8, 0xffffffffffffffc1, 0xfffffffffffffffb) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0xce, 0x6, 0x4, "6526eee7373f01f60e2fa55b705ea9df", "dcf9fbb2716ba7591ab53f21137fcb40a9125440a955b29e1018902aefec5dc7ca151fc3d5703fd9ec41671c14f0e920fa83cf86276bb1a9f82074c037f0c25b8cd09044fa1ff43e00fad41dcab324ce239eff35138f70f18f1cf3c44cffab4f63ee3f94e545de3bcd3e74f10fe8232f31e0afc55cea3adb98529ed97cd0523eda231aabe73dd68c11139c4e9608d6aae1119778082a45195a473979e4eabff0b89cedd900046e75ed2ca3aeba18a97d2cefcc0c8e47aac7bb"}, 0xce, 0x3) 16:13:29 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:29 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:29 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x8000000) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000000)) keyctl$describe(0xb, r0, 0x0, 0x0) 16:13:29 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x36102, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) openat$cgroup_type(r1, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_KEEPCAPS(0x8, 0x1) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x4, 0x8040) read$FUSE(r1, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:29 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x0, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:29 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:29 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x20000) ioctl$DRM_IOCTL_INFO_BUFS(r1, 0xc0106418, &(0x7f00000000c0)={0x80000000, 0xb3d, 0x7, 0x8, 0x4, 0x6}) keyctl$setperm(0x5, r0, 0x8000000) keyctl$describe(0xb, r0, 0x0, 0x0) 16:13:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:29 executing program 2: r0 = socket(0x11, 0x2, 0x8) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000000)) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x8000000) keyctl$describe(0xb, r1, 0x0, 0x0) 16:13:29 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x0, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="010000004b1b991600004577910d3851dea1fa80fc1fb18e34749caf4640a36d9be5d27b486cb2322401cb89164907b057e323c555ea463511839e0e6c2c24dea01b9132c65059724d66b56162a360897c08aa415732cbf5bc33dc4468e069f770127b0ceaa7bb781c83bbd76a190709aba27e286dc7b116ecb2839d2db9af82bc37f09bda01c1602cdbf7b87dbfcd832cf417b4bf6d5dc2bc", @ANYRES32=0x0], &(0x7f0000000080)=0x8) r2 = accept4(r0, &(0x7f0000000000)=@nl=@unspec, &(0x7f00000000c0)=0x80, 0x80000) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000100)={r1, 0x7, 0x7}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000200)={r1, @in={{0x2, 0x0, @local}}}, &(0x7f00000002c0)=0x84) 16:13:29 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:29 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000040)='./file0\x00', 0x1041, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:29 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x0, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:29 executing program 2: r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)="260a1fe5cbe070a6d58b9abc685ae66179bb02c607b29c293f9d0b1017f8bea091f4888f127aa09d05521004410e5b3dcf5328686a087070afa8f0feb7b02f43e39d7e9b1cdc5d4a34f972ecd06ba1a2e2a42f91e58701f7350cc4654d8b9c73204573871f8729ee4182582479229b30e7b543ae2ebe7cdda92a2f3a79a1e14026f2423b6661a149fa59b8239d46ed689a17cefc746bef55bd311a7de2acd9748b142f0929adc4a472f60511732ffa3cc9b57231e87864c96610f88dd3cc19c5a1c645ef3037f7200108bade8b73d17e98", 0xd1, 0xfffffffffffffffb) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='\x00', 0x1, r0) keyctl$setperm(0x5, r1, 0x2000000) keyctl$describe(0xb, r1, 0x0, 0x0) 16:13:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:30 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:30 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:30 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x2020c0, 0x0) getsockname$llc(r0, &(0x7f0000000140)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000180)=0x10) prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='/dev/vcs\x00') r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x8a7, 0x400000) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f0000000740)=""/4096) keyctl$setperm(0x5, r1, 0x8000000) keyctl$describe(0xb, r1, 0x0, 0x0) 16:13:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:30 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) syz_mount_image$bfs(&(0x7f00000000c0)='bfs\x00', &(0x7f0000000100)='./file0\x00', 0x7f, 0x6, &(0x7f0000000500)=[{&(0x7f00000001c0)="366f1cbc4a715425f7503777cec6a1a0a9cfd73bc8e9fad2b90cc85f2471aec6aa007efec4bdd00926aa285f63ca3fc768a3fde450f560c45b6a62a4bcb57e25c4903215", 0x44, 0x1}, {&(0x7f0000000240)="a1c459895bbc61a53de67f251dd019c87597353bab58198f9470233cee6c9e957ff9f5a676c07e7d77755a5ad759932d44fde9369f2570a39f5519495b296207064fc1c3f66060a875931d9defc9d990fbca3f4d5e7be49e797b189b35d49855bb4fb293fc2a7468ea0914e189962742fd925034e520e7", 0x77, 0x100}, {&(0x7f0000000400)="b68c08c40e1ec4315be9cffd18f1b8b7a34d83fb297ecb11191289073f9accc76ce3862d7d0019861101570142e51cacba7bf5de078d2623dcb1e98109d6fed1f3c6c4fb1237fbbc1c679ad543658c367d560994e0159bdec05ef71ada817e69b39900090164837d4e500397f324d1926635f0db5363b73905bafbd7715bd3728cead50fc65e3d751dd40932751290ad7c103a47b6fe6a1cbde664ac15e9dda810205ef1f5c62bc958dc1f4ac9813a7b29b75c7313cdc37cad26c6d3d1595fec7c56cbb9e74ab891e04ca16b0470061781946f0f2223c12f168f55515642addd4c297fdfc0e145455d0c", 0xea, 0x9}, {&(0x7f00000015c0)="c7a37ed53d41160b59acc523b5dcfe086e8e0b98361883e00e9bcf15f04bc63036a91d2b06b127e6c1e858e74b3bfaf7346918c570f3e104c6602660925f0d4a598440433d0bafe11791f277137708a3d4acd7a4b01c47c258cbbf534937d83ba7bc529554a687c54f696cca25989ae08c3d2043dd3ec446cc1bc3607a82b046e8f78c615086c279c4c3576ea5bf58494341a9e4ab8d44546425d2a130c02946f9e11946367bfabf8e292e2ac64a087b43b1daf185d6a5e4a6e0366521b13dcc81cf249b", 0xc4, 0xffffffff}, {&(0x7f0000000340)="aa9adff4f724dcb7caa7cda3868a2e3bbb04a931d5f07e787dcdaa5a25c622b1e7a8dcda1ecbcb83c9ff1595b57221700a237481642a38da70d9b680497e662fc31f69ba6d193e53bbb88b65b4841fb7e321fcf2a42d3108d9b8d8fa58f6f878f75215f2f9a07e8cae27bb035ed722c1dc36c4", 0x73, 0xbe}, {&(0x7f0000000140)="6196fbf8e71b5cfcec816bb7a6f5b8f6f91a889e56759bf40991f78c6e", 0x1d, 0xffff}], 0x10000, 0x0) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') read$FUSE(r1, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:30 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x2020c0, 0x0) getsockname$llc(r0, &(0x7f0000000140)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000180)=0x10) prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='/dev/vcs\x00') r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x8a7, 0x400000) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f0000000740)=""/4096) keyctl$setperm(0x5, r1, 0x8000000) keyctl$describe(0xb, r1, 0x0, 0x0) 16:13:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:30 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:30 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='\x00', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x8000000) keyctl$describe(0xb, r0, 0x0, 0x0) 16:13:30 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:30 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000005c0), 0x1000) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f00000015c0), r3, 0x3}}, 0x18) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:30 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x8000000) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x200000) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f00000000c0)={0x6, 0x0, 0x3, 0x83}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f0000000100)={0x6, r2}) keyctl$describe(0xb, r0, 0x0, 0x0) 16:13:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000001bc0)=0x16c, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x6846de70341668c9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = request_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='vmnet0\x00', 0xffffffffffffffff) keyctl$KEYCTL_PKEY_QUERY(0x18, r2, 0x0, &(0x7f0000000180)='vboxnet1(/ppp1keyringbdev\x00', &(0x7f00000001c0)) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendto$inet(r0, &(0x7f0000000bc0)="1e06246baa9a46a88fc47dcb8c972c7ac2d44cfe79424f6da6c8a4246d36808a965bedee0cbed6527262714eeae676c3ac1908800bde1a749cb966e8336e21d6788b5d3df7c2da62426a0bb0a9e2ad75426b56dc55e786aa267382bec1eda026d3e2cdcb0c12bc3f28e9e02181ac3ccc8ec7c26a3c74c0d51a7f8387b838a9f151c63b55001d29ecd8b1e7658ef4dcf9e2c36eb9402ea9fc7245e2d4814639090a435f7bfd799e9ee1676fb8009aa04d6cf44376e178af0f2ced33cc414c13b12f8fb8130851b258ca9ed768fec44ee4e27b47eca98a6128b67ac17da9692bbef8e7658d5160e9bbafa04ee2825a37b961111b1cb15eff314bac5b6aa2882b724363085a50034874a85f696d4e2103571b55ea4110fb8ade955f6c886d0d49a3f550cdba839ef09abb6512c9917cd15b7186d7ade17348d026ac0a8882f41bd377c4f6a4ad1b8327e417ec7a763cc2766f3c8dec0c0847b010d0ae5fb3860a8eb18a5380e9f56a2f1fc8429b3e507664b303008820f5cc7057521475cad72356045019cbb75c08ebd536df1b4a83f7d88878cac32c1d1b0bcd464856028fbb917e1b2676a139bf721b7692eabf6d1247af34ee2e53e761ee71d2a7277472fb4850fdfd8960eb15ccafa334f7af6bed1355ac7498f809cbf7c39964f853c9d746116489e569b1752d091fe6ce1585082019c91b222cda2287361c1270f735633b0936385a663a39f5a65b7ec21a7dfbdb3e36b329216d171fe9b62219e54f06abfcc07a648f211845a00e101476e28f016d7e80ee60da6c91f99cf67334addddb02659d7a6965c200dcca338b206b60571a73e984003dc066faf92539d2dd3ce07c93a8388652b1d7748e9c3af6e001cd63fe89ccc2386211f8c4edafd2bedb0dbfa0f20c46f7483ed2c8a0ff5c419ad0700dd125a9d2d0a4a53c1e138a6c5a6f64e6b5c28507805e76d9f6f138b004fdfcd4f87b5e28e3e5e69d3553d86093e62a7c00fa400f278ad752f328d3b13f8a10126839fd21c0304b332aed2f595d3eda910174b621f5a3a9abfff2ed2fc3b90a801dc91312aee773ebf367154e8f12637844199cca7804efa6d4130b9782d02f4cad1ad2164a66e2d927c00f2e2f2b6bf749bb7ad3c6e1bec11f20de3434e82744ac24eef149cec0628cb97da2a087e9d20cd24e4a961c32477f78cd6c673fec1e814ed869970dac3835d6144bdea3bb23cd3a8848b268c56367735bd535573666d5b83410314736e11609483f83f71d31b80c6ab3d31e760b8e7f2ca31a4c93974dd37f8fc76eeadd5123f37814119566b27e412dfab4bb91b795504ce2c9acf1d2c2cbccb7912f2438aa78433fb6874f54e170c85703ae283973a44fc447e92a0421f00c807fdcecc8be00f70744db2add2095060c95662b4f75702631e6b7a5542e92d22dc3e9f1010281a8c141d530f7be03d385c95d05d6b3d527963e4752a79801fdb8ead696cd498607dfd2cd2dd60d05e8e2fa0917d0d72cfc4284d7df9041c546cb897b22b972eab57a454cb12916d5641e53eda730a13f86c2b95005f438ac71d2cc3844b876ad31a870752578e889125e3d682bfa4f540f271dd96f4cefa89f689b1fe87d4dc361813117", 0xfffffedc, 0x0, 0x0, 0x0) [ 278.147602][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 278.153442][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:13:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:30 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:30 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)=0x0) syz_open_procfs(r2, &(0x7f00000000c0)='net/anycast6\x00') r3 = pkey_alloc(0x0, 0x1) pkey_alloc(0x0, 0x81a71ff084ee7381) pkey_free(r3) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$addseals(r1, 0x409, 0x1) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfc, 0x8000000}, 0xc) read$FUSE(r1, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:30 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:30 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x8000000) keyctl$describe(0xb, r0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0x0) request_key(&(0x7f0000000000)='.dead\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='\'cpusetem1wlan1posix_acl_accesslo^wlan0lomime_type\x00', r1) 16:13:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:31 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x8000000) r1 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000008, r1) keyctl$describe(0xb, r0, 0x0, 0x0) 16:13:31 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) [ 278.467467][ C0] protocol 88fb is buggy, dev hsr_slave_0 16:13:31 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:31 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffd6b) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@local}}, &(0x7f0000000140)=0xe8) getsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000240), &(0x7f0000000280)=0x4) setuid(r2) read$FUSE(r1, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) r3 = add_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000400)="3fbbc5b61054b519cf9e2860441641a9d9ee6c7aed17f3c49b68ace2ff7ac2bfaccdb14f65bb1ccf649d5ee329ffa2c7100f4e39cf7293e7342b64230e6197d121816cc459ee34cd987dd570527d4dd793f0f31f38f634ecbd398b48180d58b29829b9af55c33d19b493f54e8016c6f9535392c3c1fe3978df783d5cad5d8a49f7c9b8e6cbc62e922c50dd549ba61a6f2e51a9631f9f22353b95d14dce59eb2110e2ec573de81b450d994f541278b4f715d84534879a1b28a62bf442d09986d2c9b6ad", 0xc3, 0x0) keyctl$invalidate(0x15, r3) 16:13:31 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 16:13:31 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000100)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x8000000) open$dir(&(0x7f0000000000)='./file0\x00', 0x8000, 0x4a) keyctl$describe(0xb, r0, 0x0, 0x0) keyctl$describe(0x6, r0, &(0x7f0000000140)=""/192, 0xc0) 16:13:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:31 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:31 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:31 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) setsockopt$packet_int(r1, 0x107, 0x1f, &(0x7f0000000040)=0xbe, 0x4) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:31 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000300)='/dev/input/mice\x00', 0x0, 0x20000) read$FUSE(r0, &(0x7f0000000740), 0x1000) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='D', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x8000000) keyctl$describe(0xb, r1, 0x0, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@initdev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000200)=0xe8) getresgid(&(0x7f0000000240)=0x0, &(0x7f0000000280), &(0x7f00000002c0)) fchownat(r2, &(0x7f00000000c0)='\x00', r3, r4, 0x1500) 16:13:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:31 executing program 0: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000300)="240000001e0025eaa87865f51e8604000704000200bff20182a9000c080008000b000000", 0x24) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@local, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000100)=0xe8) ioctl$TUNSETOWNER(r0, 0x400454cc, r1) recvmmsg(r0, &(0x7f000000a000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:13:31 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:31 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x8000, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffffffffff9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, {0xa, 0x4e20, 0x8001, @dev={0xfe, 0x80, [], 0xf}, 0xf660}, 0x8, [0x3, 0x8000, 0x100000001, 0x8, 0x800, 0x9, 0x81, 0x8]}, 0x5c) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r2, 0x80dc5521, &(0x7f0000000040)) read$FUSE(r2, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:31 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:31 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x4000010100000000) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 16:13:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:32 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:32 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(0xffffffffffffffff, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:32 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f0000000040)='./file0\x00', 0x2000000103c, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f00000005c0), 0x1000) r4 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') accept4$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000140)=0x14, 0x800) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000180)={{{@in=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000280)=0xe8) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000340)=0x14) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000540)={0x0, @initdev, @dev}, &(0x7f0000000580)=0xc) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000015c0)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@initdev}}, &(0x7f00000016c0)=0xe8) getpeername$packet(r3, &(0x7f0000001740)={0x11, 0x0, 0x0}, &(0x7f0000001780)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000017c0)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000018c0)=0xe8) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000001900)={@empty, @multicast1, 0x0}, &(0x7f0000001940)=0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000019c0)={'ip6gre0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000001a00)={{{@in=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000001b00)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000001b40)={'team0\x00', 0x0}) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000001b80)={@loopback, 0x0}, &(0x7f0000001bc0)=0x14) accept4$packet(r2, &(0x7f0000001cc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001d00)=0x14, 0x80800) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000001d40)={'team0\x00', 0x0}) getsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000001d80)={@empty, 0x0}, &(0x7f0000001dc0)=0x14) getsockname$packet(r2, &(0x7f0000001e00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001e40)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000001e80)={{{@in6=@initdev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000001f80)=0xe8) recvmsg(r3, &(0x7f0000002140)={&(0x7f0000001fc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000002040), 0x0, &(0x7f0000002080)=""/175, 0xaf}, 0x2000) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000022c0)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6}}, &(0x7f00000023c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000002400)={'syz_tun\x00', 0x0}) recvmsg(r2, &(0x7f0000002e00)={&(0x7f0000002440)=@can={0x1d, 0x0}, 0x80, &(0x7f0000002c40)=[{&(0x7f00000024c0)=""/133, 0x85}, {&(0x7f0000002580)=""/136, 0x88}, {&(0x7f0000002640)=""/140, 0x8c}, {&(0x7f0000002700)=""/163, 0xa3}, {&(0x7f00000027c0)=""/235, 0xeb}, {&(0x7f00000028c0)=""/185, 0xb9}, {&(0x7f0000002980)=""/103, 0x67}, {&(0x7f0000002a00)=""/203, 0xcb}, {&(0x7f0000002b00)=""/173, 0xad}, {&(0x7f0000002bc0)=""/81, 0x51}], 0xa, &(0x7f0000002d00)=""/249, 0xf9}, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002e40)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000030c0)={{{@in, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f00000031c0)=0xe8) getpeername$packet(r2, &(0x7f0000003240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003280)=0x14) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000032c0)={0x0, @remote, @remote}, &(0x7f0000003300)=0xc) accept$packet(r3, &(0x7f0000003400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003440)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000003480)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@empty}}, &(0x7f0000003580)=0xe8) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000035c0)={0x0, @remote, @initdev}, &(0x7f0000003600)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003640)={'lapb0\x00', 0x0}) accept$packet(0xffffffffffffffff, &(0x7f0000003680)={0x11, 0x0, 0x0}, &(0x7f00000036c0)=0x14) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000003880)={@dev, @broadcast, 0x0}, &(0x7f00000038c0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000003900)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@dev}}, &(0x7f0000003a00)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f00000048c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20200a00}, 0xc, &(0x7f0000004880)={&(0x7f0000003a40)={0xe0c, r4, 0x20, 0x70bd29, 0x25dfdbfc, {}, [{{0x8, 0x1, r5}, {0x16c, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r8}}}]}}, {{0x8, 0x1, r9}, {0xe8, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xffffffffffffdcf9}}}]}}, {{0x8, 0x1, r11}, {0xf0, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffffd}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3f}}}]}}, {{0x8, 0x1, r13}, {0x50, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r14}, {0x1dc, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x10000}}, {0x8, 0x6, r15}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r17}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x80000000}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xc351}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r18}}}]}}, {{0x8, 0x1, r19}, {0x1e0, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x8000}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x107000000}}, {0x8, 0x6, r20}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xb1c}}, {0x8}}}, {0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x44, 0x4, [{0xd4, 0xabc8, 0x0, 0x62}, {0x7, 0x1000000, 0x3, 0x3f}, {0x8, 0x1, 0x9a, 0xffff}, {0x6, 0x8, 0x10000}, {0x6, 0x2, 0x6, 0x6}, {0x9, 0x6, 0x5, 0x1}, {0x100000001, 0x5, 0x2a5c, 0x9}, {0x5, 0x4, 0x6, 0x3f}]}}}]}}, {{0x8, 0x1, r21}, {0x1e0, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r22}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x600000000}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3f}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r23}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xcbc4}}, {0x8, 0x6, r24}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r25}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r26}, {0xe4, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r27}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0x8, 0x7fffffff, 0x53, 0x5}, {0x2, 0x800, 0x4000400000000000, 0x5ef6032c}, {0x4, 0xfd, 0x721, 0xea}, {0x1000, 0x2, 0x0, 0x3}, {0x7, 0x81, 0x5, 0xe554}, {0x4a9, 0x5, 0xad, 0x8001}, {0x2000000, 0x9, 0x4, 0x4}]}}}]}}, {{0x8, 0x1, r28}, {0x1e8, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r29}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xfff}}, {0x8, 0x6, r30}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x401}}, {0x8, 0x6, r31}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x20}}, {0x8}}}]}}, {{0x8, 0x1, r32}, {0x1ac, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r33}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r34}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r35}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r36}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}]}, 0xe0c}, 0x1, 0x0, 0x0, 0x4000}, 0x8080) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:32 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x8000000) getrandom(&(0x7f00000000c0)=""/179, 0xb3, 0x2) keyctl$describe(0xb, r0, 0x0, 0x0) 16:13:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000000)='/dev/ppp\x00'}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x11ff) write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000180)={0x14, 0x67, 0x0, {0xfffffffffffffffc}}, 0x14) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000180)=""/246) r3 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000100)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_CLOSE(r3, 0x40086409, &(0x7f0000000140)={r4}) 16:13:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:32 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:32 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000005c0), 0x1000) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x7, 0x7, 0x5, 0x1, 0xc, 0xffffffffffffffff, 0x6}, 0x2c) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:32 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(0xffffffffffffffff, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:32 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x8000000) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x8, 0x103000) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, r2, 0x10, 0x70bd2b, 0x25dfdbff, {}, [@SEG6_ATTR_DST={0x14, 0x1, @empty}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x5}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5}]}, 0x38}, 0x1, 0x0, 0x0, 0x8804}, 0x24000810) keyctl$describe(0xb, r0, 0x0, 0x0) 16:13:32 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:32 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(0xffffffffffffffff, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:32 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) ftruncate(r0, 0x8000) setsockopt$inet6_int(r0, 0x29, 0xcf, &(0x7f0000000840), 0x55835f42365c5896) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r1, &(0x7f00000000c0)=0x202, 0x5a) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000000)={0x8, 0xfff, 0x7, 'queue1\x00', 0x9}) 16:13:32 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x2000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c020000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:33 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x400000, 0x0) recvfrom$rose(r1, &(0x7f0000000740)=""/4096, 0x1000, 0x40000022, &(0x7f00000000c0)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, 0x1, @null}, 0x1c) keyctl$setperm(0x5, r0, 0x8000000) keyctl$describe(0xb, r0, 0x0, 0x0) 16:13:33 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:33 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000040)={0x8d, 0xb5315241, 0x3, 0x0, 0x2, @discrete={0x6, 0x7}}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x15, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:13:33 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x0, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c040000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:33 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x8000000) 16:13:33 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:33 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x82, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000080)={0x1, 0x80000000}, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f00000005c0), 0x1000) ioctl$sock_rose_SIOCRSCLRRT(r2, 0x89e4) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f00000000c0)) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:33 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x8000000) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x200400, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000180)={0x1, 0x2}, 0x2) keyctl$describe(0xb, r0, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) accept4(r2, &(0x7f00000000c0)=@isdn, &(0x7f0000000000)=0x80, 0x800) 16:13:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c080000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x20, 0x5, 0x8}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000000c0)={r1, 0x1f, 0x5b, "abdefa9544bcb5f7ce805b91aa8adc888e3b5817c9b66777781a5e1c4fc49f9902c66e96e1266fc0d0d5327a4a103d03894a22d354f08f495dd6814c33054196e30430b99685695dd1209957fede21004eaf432bd15cf9a53df555"}, 0x63) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) 16:13:33 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x0, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:33 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:33 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x404000, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000240)={0x18, 0x0, 0x6, {0x209435b8}}, 0x18) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x8000000) keyctl$describe(0xb, r1, 0x0, 0x2f8) mount$9p_virtio(&(0x7f0000000000)='syz', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x880000, &(0x7f0000000140)={'trans=virtio,', {[{@cache_none='cache=none'}, {@msize={'msize', 0x3d, 0x8}}, {@noextend='noextend'}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'syz'}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@permit_directio='permit_directio'}]}}) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) 16:13:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0a0000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)={0x1}) fcntl$lock(r2, 0x26, &(0x7f0000000080)={0x0, 0x0, 0x2000000000}) fcntl$lock(r2, 0x6, &(0x7f0000000140)={0x0, 0x0, 0x371fcda8, 0x80}) fcntl$lock(r2, 0x26, &(0x7f00000001c0)) r3 = dup3(r1, r2, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r3, 0x5386, &(0x7f0000000000)) 16:13:33 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x0, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:33 executing program 2: keyctl$setperm(0x5, 0x0, 0x8000000) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x80000, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f00000000c0)=0x1ff) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000100)="637584f57b8ae5e807f2df051934eedd08d13dea783bb3c7968fc204a6d6074c0182f5b5c51be3a4b96ce72dba2d8e8fb97610ff7c9d537b094d0cd8403dd27cbe8986daf12a44918622aa7c71e642a87ddf86bd872da775e5bbaded9960aea645b58a7370191660a9", 0x69, 0xfffffffffffffffa) keyctl$describe(0xb, r1, 0x0, 0x0) 16:13:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000100)="579ba05e327b38289b3c032e10d24ac110fe59f7e828b089bb439fee00815b99a950a0e5") pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) statx(r2, &(0x7f0000000040)='./file0\x00', 0x100, 0x2, &(0x7f00000001c0)) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) ioctl$EVIOCGABS20(r3, 0x80184560, &(0x7f0000000140)=""/56) 16:13:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0e0000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:33 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c100000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:33 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x8000000) r1 = syz_open_pts(0xffffffffffffff9c, 0x40) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=0x0, &(0x7f0000000140)=0x4) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={r3, 0x10000}, &(0x7f00000001c0)=0x8) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000000)="da609f57d8d094e170a8fecee4b2b50921e5614f346f63d92cff") keyctl$describe(0xb, r0, 0x0, 0x0) 16:13:33 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:33 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00000000c0)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) truncate(&(0x7f000037eff8)='./file0\x00', 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000040)={0x7ff}, 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, [@tunl6_policy=[@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}]]]}}}]}, 0x38}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$setlease(r0, 0x400, 0x2) 16:13:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c600000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:34 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x20000, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000080)={@remote, 0x0}, &(0x7f00000000c0)=0x14) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f0000000280)={&(0x7f0000000100)={0x1d, r3}, 0x10, &(0x7f0000000240)={&(0x7f00000001c0)={0x7, 0x1, 0x1f, {r4, r5/1000+10000}, {}, {0x0, 0x100000001, 0x101, 0x9a}, 0x1, @can={{0x2, 0x8, 0x4, 0x9}, 0x3, 0x2, 0x0, 0x0, "e8c5ea1bc9853f55"}}, 0x48}, 0x1, 0x0, 0x0, 0x4008014}, 0x800) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r6, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:34 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:34 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x8000000) keyctl$describe(0xb, r0, 0x0, 0x294) r1 = syz_open_dev$admmidi(&(0x7f0000000300)='/dev/admmidi#\x00', 0x0, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000340)) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x4, 0x1) ioctl$VIDIOC_G_FREQUENCY(r2, 0xc02c5638, &(0x7f00000002c0)={0x800, 0x5, 0x4}) sendmsg$nl_crypto(r2, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80800}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)=@get={0x120, 0x13, 0x20, 0x70bd2b, 0x25dfdbfd, {{'aegis128l\x00'}, [], [], 0x2400, 0x2400}, [{0x8, 0x1, 0x2}, {0x8, 0x1, 0x569}, {0x8, 0x1, 0x3c4d}, {0x8, 0x1, 0x6b04}, {0x8, 0x1, 0x3}, {0x8, 0x1, 0x5ba00000000000}, {0x8}, {0x8}]}, 0x120}, 0x1, 0x0, 0x0, 0x20000801}, 0x40) 16:13:34 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2cf00000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:34 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x0, r2, 0x3c, 0x0, @ib={0x1b, 0x55, 0xe068, {"8aef6e9848c8a5e8dd10979db6a5ae19"}, 0x1f, 0x8001, 0xe43}}}, 0xa0) keyctl$setperm(0x5, r0, 0x8000000) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000300)={'mangle\x00'}, &(0x7f0000000380)=0x54) keyctl$describe(0xb, r0, 0x0, 0xfffffffffffffdfc) sendto$rose(r1, &(0x7f0000000240)="c2bfc54dece98881f411768f84d7e2134c125329cda8f40c37735716dddeb2f69b106250f4e96fb080c8c49e77f4d65f17248e58b17efdf95329023ddde987c27cafa503aa5fbd6ca8ddf74b0f56f7a26c", 0x51, 0x4000000, &(0x7f00000002c0)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) 16:13:34 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:34 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:34 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x40, 0x5) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x1a) 16:13:34 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x8000000) keyctl$describe(0xb, r0, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) 16:13:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2cf70000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:34 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:34 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000a00350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:34 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000040)=""/76) read$FUSE(r2, &(0x7f00000015c0), 0xfffffffffffffe61) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:34 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000e00350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:34 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x53, 0x32080) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f00000000c0)) keyctl$setperm(0x5, r0, 0x8000000) keyctl$describe(0xb, r0, 0x0, 0x0) 16:13:34 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:34 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c006000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:34 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x80000, 0x0) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000280)={{&(0x7f00000001c0)=""/96, 0x60}, &(0x7f0000000240)}, 0x20) write$UHID_INPUT2(r1, &(0x7f0000000140)={0xc, 0x62, "aa579318dca30a064baf6dad03cc637fda46396827db9ddb471dfdfd726754c725a4721c4aaf0bafaead932af7cb5d275d369143db9cec3d2654e934fa9d44350cb92c9576ee3b7bc2a7899c656490e2331774a25842e178cabb65f14ef300729652"}, 0x68) keyctl$describe(0xb, r0, 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, &(0x7f00000000c0)=0x9) 16:13:35 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:35 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r1, 0xc0305602, &(0x7f0000000040)={0x0, 0x1, 0x200f, 0x1}) 16:13:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c00f000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:35 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x8000000) keyctl$describe(0xb, r0, 0x0, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f00000000c0), 0x7, &(0x7f0000ffc000/0x4000)=nil, 0x3) 16:13:35 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:35 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:35 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x2f1, 0xfffffffffffffffe) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x85) ioctl$VT_ACTIVATE(r1, 0x5606, 0x5a6359af) r2 = request_key(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)='syz', 0xfffffffffffffffb) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000740)="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", 0x1000, r2) keyctl$setperm(0x5, r0, 0x7ffffff) keyctl$describe(0xb, r0, 0x0, 0x401) 16:13:35 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c00f700350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:35 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:35 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RSTATFS(r1, &(0x7f0000000040)={0x43, 0x9, 0x2, {0xed, 0xffffffff00000000, 0x3, 0x1f, 0x9, 0x2, 0x9, 0x1200000000000000, 0x9}}, 0x43) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:35 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:35 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x8000000) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200101, 0x0) epoll_pwait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x9, &(0x7f0000000100)={0x1000}, 0x8) keyctl$describe(0xb, r0, 0x0, 0x0) 16:13:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000200350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:35 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000400350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:35 executing program 2: r0 = request_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)='selinux:self\x7f\x00', 0xfffffffffffffffc) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x60000, 0x0) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) r2 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$SCSI_IOCTL_DOORLOCK(r2, 0x5380) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000001740)="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", 0x1000, r0) r3 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0xffffffffffffffd8, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000240)={r3, 0x8, 0xfffffffffffffffe}, &(0x7f0000000280)={'enc=', 'raw', ' hash=', {'crc32\x00'}}, &(0x7f0000000300)="9b11b34a23e4e7228d3165489e17b107e0156f1baafdd96cb5e77618ccdae4c974b5c2bd2a00db357a8275e10614cae22d81fe5f909169bc4c13110492b9311e60c29db1df6c097394bf9fce097a3a53c94a1813178bdd50a01ff83b81b29acd9cac81fb5933412b0ab93aacf80d35874d64040b7a150dcbd3b9c1", &(0x7f0000000380)=""/183) keyctl$setperm(0x5, r3, 0x8000000) keyctl$describe(0xb, r3, 0x0, 0x0) 16:13:35 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:35 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xff}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000000c0)={r3, 0x3, 0x30}, &(0x7f0000000100)=0xc) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:35 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:35 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(0xffffffffffffffff, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000800350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:35 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) r1 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x7fffffff, 0x8100) r2 = accept4$unix(0xffffffffffffffff, &(0x7f0000000540), &(0x7f00000005c0)=0x6e, 0x800) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000640)={0x0, 0xffffffffffffff9c, 0x0, 0x5, &(0x7f0000000600)='user\x00'}, 0x30) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000740)={{{@in6=@dev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$pptp(0x18, 0x1, 0x2) r7 = accept(0xffffffffffffffff, &(0x7f00000008c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000940)=0x80) r8 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000980)='/proc/self/attr/current\x00', 0x2, 0x0) r9 = openat$cgroup(0xffffffffffffffff, &(0x7f00000009c0)='syz1\x00', 0x200002, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000a00)={0x6, 0xffffffffffffffff, 0x1}) r11 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000b00)=']]eth0,\x00', 0xffffffffffffff9c}, 0x10) r12 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000b80)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r13 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000bc0)={0xffffffffffffffff, 0x4, 0x18}, 0xc) r14 = syz_open_dev$sndpcmc(&(0x7f0000000c00)='/dev/snd/pcmC#D#c\x00', 0x5, 0x20000) r15 = socket$packet(0x11, 0x3, 0x300) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000c40)=0x0) fstat(0xffffffffffffff9c, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000d00)={0x0, 0x0, 0x0}, &(0x7f0000000d40)=0xc) r19 = socket(0x9, 0xa, 0x1) r20 = syz_open_dev$video(&(0x7f0000000d80)='/dev/video#\x00', 0x8001, 0x2000) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000f80)=0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000fc0)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f00000010c0)=0xe8) lstat(&(0x7f0000001100)='./file0\x00', &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r24 = openat$rtc(0xffffffffffffff9c, &(0x7f00000022c0)='/dev/rtc0\x00', 0x8002, 0x0) r25 = accept4$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000002300), 0x80000) r26 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r27 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002340)='/dev/rtc0\x00', 0x109000, 0x0) r28 = socket$inet6_sctp(0xa, 0x5, 0x84) r29 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002380)='/dev/kvm\x00', 0x202000, 0x0) r30 = socket$rds(0x15, 0x5, 0x0) r31 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002400)={&(0x7f00000023c0)='ppp0GPLem0%wlan0\x00'}, 0x10) r32 = syz_open_dev$usb(&(0x7f0000002440)='/dev/bus/usb/00#/00#\x00', 0x1, 0x2400) r33 = socket$inet_sctp(0x2, 0x1, 0x84) r34 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000002480)=0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000024c0)={0x0, 0x0}, &(0x7f0000002500)=0xc) getresgid(&(0x7f0000002540), &(0x7f0000002580)=0x0, &(0x7f00000025c0)) pipe2$9p(&(0x7f0000002600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r39 = socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f0000002640)={0xffffffffffffffff, 0xffffffffffffffff}) r41 = syz_open_dev$binder(&(0x7f0000002680)='/dev/binder#\x00', 0x0, 0x800) ioctl$VIDIOC_EXPBUF(0xffffffffffffff9c, 0xc0405610, &(0x7f00000026c0)={0xc, 0x3ff, 0x1000, 0x80000, 0xffffffffffffffff}) r43 = socket$inet_udplite(0x2, 0x2, 0x88) r44 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000002700), &(0x7f0000002780)=0x60) r45 = gettid() stat(&(0x7f00000027c0)='./file0\x00', &(0x7f0000002800)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000002880)='./file0\x00', &(0x7f00000028c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r48 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002980)={&(0x7f0000002940)='syz'}, 0x10) r49 = syz_open_dev$usb(&(0x7f00000029c0)='/dev/bus/usb/00#/00#\x00', 0xa8, 0x80) r50 = openat$mixer(0xffffffffffffff9c, &(0x7f0000002a00)='/dev/mixer\x00', 0x1, 0x0) r51 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r52 = signalfd(0xffffffffffffffff, &(0x7f0000002a40)={0x2}, 0x8) r53 = gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002a80)={{{@in=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000002b80)=0xe8) stat(&(0x7f0000002bc0)='./file0/file0\x00', &(0x7f0000002c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r56 = accept$netrom(0xffffffffffffffff, &(0x7f0000002c80)={{}, [@rose, @remote, @remote, @bcast, @rose, @bcast, @remote, @rose]}, &(0x7f0000002d00)=0x48) r57 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002d40)='/dev/loop-control\x00', 0x8a00, 0x0) r58 = inotify_init1(0x80800) r59 = socket$inet6_udplite(0xa, 0x2, 0x88) r60 = openat$cgroup_subtree(0xffffffffffffff9c, &(0x7f0000002ec0)='cgroup.subtree_control\x00', 0x2, 0x0) r61 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000002f00)='/proc/capi/capi20ncci\x00', 0x800, 0x0) r62 = gettid() stat(&(0x7f0000002f40)='./file0\x00', &(0x7f0000002f80)={0x0, 0x0, 0x0, 0x0, 0x0}) r64 = getgid() ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000003840)=0x0) getresuid(&(0x7f0000003880), &(0x7f00000038c0), &(0x7f0000003900)=0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000003940)={0x0, 0x0, 0x0}, &(0x7f0000003980)=0xc) r68 = getpgrp(0xffffffffffffffff) r69 = getuid() fstat(0xffffffffffffff9c, &(0x7f00000039c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r1, &(0x7f0000003a80)=[{&(0x7f00000002c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000340)="c70a0dfc5ae84c5767cd0024b8534474e87434afa99d1cd9d0c6082ad5b1e6b54ca1b146eb705bcada382f45bf9c7ebf3e6d6bd99eb534f1ca13527e5ae2df41d11f0f68eb376a44a9c78fcac9ff5901c6fe9cef580b17ad2b04bd1199f114036237e7c6804903a675c167fb19239affbdc9a93fe9af01c2d9802b6c26bf64475046555bc99b07106aa251261fbbab9e75a378057d5d8295b4fa0f3d5365ef475b01e0d1e5a526ddf8", 0xa9}, {&(0x7f0000000400)="10e1f1795116b4ca964dbd2aa7d7cc76616252644c8249955ae9f56d864f942a70401981eb63351ed8137970e4945d704e8fa65e4b9cc724e8b5e76cdc241d2807747fe2e722fc80d8fbd49e076787d95767b6f22a2137a8945236369d6509aaaf53a16dec578086c0be0db1d33470fc43ef465d59432623c52449323126bb9f52321ccda2389f5c4ca8aad145d2bd453563158d505dc3dc50bc9b5e8c959d4c021c810d9e2b8dfca9a470fbd68a5e9e7c05f34219126ce8d9025de0d97b468febd612d37e27097c80392d956ca719a8df7359cc0d94874d", 0xd8}], 0x2, &(0x7f0000000dc0)=[@rights={0x18, 0x1, 0x1, [r2]}, @cred={0x20, 0x1, 0x2, r3, r4, r5}, @rights={0x28, 0x1, 0x1, [r6, r7, r8, r9, r10, r11]}, @rights={0x20, 0x1, 0x1, [r12, r13, r14, r15]}, @cred={0x20, 0x1, 0x2, r16, r17, r18}, @rights={0x18, 0x1, 0x1, [r19, r20]}], 0xb8, 0x20000000}, {&(0x7f0000000e80)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000f40)=[{&(0x7f0000000f00)}], 0x1, &(0x7f00000011c0)=[@cred={0x20, 0x1, 0x2, r21, r22, r23}], 0x20}, {&(0x7f0000001200)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000002280)=[{&(0x7f0000001280)="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", 0x1000}], 0x1, &(0x7f0000003000)=[@rights={0x28, 0x1, 0x1, [r24, r25, r26, r27, r28, r29]}, @rights={0x28, 0x1, 0x1, [r30, r31, r32, r33, r34]}, @cred={0x20, 0x1, 0x2, r35, r36, r37}, @rights={0x28, 0x1, 0x1, [r38, r39, r40, r41, r42]}, @rights={0x18, 0x1, 0x1, [r43, r44]}, @cred={0x20, 0x1, 0x2, r45, r46, r47}, @rights={0x28, 0x1, 0x1, [r48, r49, r50, r51, r52]}, @cred={0x20, 0x1, 0x2, r53, r54, r55}, @rights={0x28, 0x1, 0x1, [r56, r57, r58, r59, r60, r61]}, @cred={0x20, 0x1, 0x2, r62, r63, r64}], 0x160, 0xc000}, {&(0x7f0000003180)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003780)=[{&(0x7f0000003200)="dc636bc479aef0edd25ca47e144e1451303382ded424afcb44fadf7b7aa6433b7a8c393d19194d9a1b1ed87a31bc4cc26ce18d985fd451480852ef0f3b95101027587535fea9c2b4a7c6c0f4a0802c117e85132b26d7d63879f6c6605087db190361e2c8793c690eb2073bc8cbd6580de8e73f0910b7b5ad6c36f79414ee75d0ed9a61bf704f59c7318d547142fade85f6c6394c5547a2042c575358c4905b9b99fb6ca2fcb44145e8dd5117be108a920c1c2b06d4f52e7b51b5c874bb10c4321257f57bca2e76a7caee5b4f695112f75987c9a2be50c3adb13060ef5921ef54e6b26ab8d56da305885fd21e9f59b13a32e9ae129d963bb6086b92", 0xfb}, {&(0x7f0000003300)="a95a5a867f2062ff8dc088afc4ca09c7c59e3ae732f07d7e4bb27ec0806c2f2908adbd1a23e411d3a3ddf2b8ec28431b9d7567c2195c9b09638937ab0e9a", 0x3e}, {&(0x7f0000003340)="313e79fbc69299af2893c5896907e942e43c9dc0f43fd66637dfcdd5f9f8acbbe0f5250eb232272ee42c80e924b679d0e1471ace4d207cd81c36a3534f67f215adc3f8ba502ed1630087d90fe8d83573a8cb1131fe01c90b5efb5a4161d85712c1eec2a00992c849095b410a38eb2ad5719a80bbe7fc46a8cd366c448672568494f87666093c006578921b0c9cf4ecd28436e5af2637f67dd2a73488f4ec72c9f9d254a3d147d701a94415d8660d7637d40ce518c6a905d865035b4a7f6b3047df62e89b373f8d81ed79d9e8519c783d01a4452392573cd75a4551f5ac764f10db929ed274ffcd90e888da36583c3bfbabfb", 0xf2}, {&(0x7f0000003440)="8b97b0a67e9c645a10f7cb487e7afc8fefee", 0x12}, {&(0x7f0000003480)="23a76157a99cbe1e0ea800ada1d3b9274822afe0a0e41e48a76139a22fc43994844be9480cfdec137804e2d7e2f373df0bfc64caf9b54a6e8157e7676d16f43a0e1e850bb3b5828f50901924801a6b5276e94b7de8469b0041462fa7c47eb325bb4ee2e10469904602eec6e06800c30021a15abfc644d8d37c48342466555ad57135105cca636d7c377f77c1f2aed2af89b0218b6abdbf1e98a51f7590beaf5ffca6caefcbf7c0bf0ba1f919", 0xac}, {&(0x7f0000003540)}, {&(0x7f0000003580)="9df66812d0cf7987157aeb4ac1425472098ff6c253fc8eee6f2c6e09d2a2414ea36160ab505899c1edc0cde3a249a1a05efd894769635b4191c5c37b4118e8ca90792b90e25d658606802e9c380651bb03b4c232fe312d8c9a252ba47a1c3f6d159f0004f7449d2f0bff3a615b", 0x6d}, {&(0x7f0000003600)="2b76a53e1f067a98dfb7eee242fa15f07b1350", 0x13}, {&(0x7f0000003640)="375d16b67abf", 0x6}, {&(0x7f0000003680)="343f7f686f1c0d87ddf2f0cbf74e9f48a9284dfee4f3fb8b1623b3d4a8ad31dbe0f035c0cc8338c03585060efc5d80fab5468e9ce45fb654b420ee0e4c2d44e94557d38fa88cf2a1ca69b0fc828bfe28c09c03727827663687ae4924f235abbf718857fe1289d15096a7e981efba09a05e7e22018ce682601433c263f3376e0bd159c8ccdaac508a60845c22b9812e86dae460148bbbc962982b7092e69bedaedd439034e4e13608c0f8e43e9f8bd7d1958cd1c78219be072d8868c66dbf56f14fd707b0009cc7762b300b", 0xcb}], 0xa, &(0x7f0000003a40)=[@cred={0x20, 0x1, 0x2, r65, r66, r67}, @cred={0x20, 0x1, 0x2, r68, r69, r70}], 0x40, 0x4}], 0x4, 0x40004) keyctl$setperm(0x5, r0, 0x40008) r71 = creat(&(0x7f0000000000)='./file0\x00', 0x8) r72 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)="a3780e911f5571761de6299acb89fa84c19f2d5d596dec40b9399192e0970eb23cf3e8174c6d4ceaa951c92b4f42d1d93d20be7bc4d195b9b9e491c6315740e35936310dd6bda46d690076f3e600f1d8da0ae62a1cad2890c51c0853e40a9dd56bf0de0574bcf96362081fd6ee0bc0afbac42035bf9f34938bcbc48d8f643b24e6f1efc47574fa3e05ae804f36ab3dee6649328b799b1a08b1da11e76ad2a89999e2e946e71d9be4e4d58e05cabfa64f785287a57d1b5a0ecae0003f886fc2f93ecf641afcfaa03b2e4da38a4a56a918b85475130d0c85f0620c39865f9c87577f4cac2200d234dea5d143dbbc44d182", 0xf0, 0xfffffffffffffff8) keyctl$invalidate(0x15, r72) ioctl$PPPIOCSFLAGS(r71, 0x40047459, &(0x7f00000000c0)=0x60105aa) keyctl$describe(0xb, r0, 0x0, 0x0) 16:13:35 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(0xffffffffffffffff, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:35 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:35 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x80480, 0x10) 16:13:35 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000a00350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000e00350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:36 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(0xffffffffffffffff, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:36 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) 16:13:36 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:36 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000005c0), 0x1000) syncfs(r2) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:36 executing program 2: r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000000)='F', 0x1, 0xfffffffffffffffe) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x101000, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f0000000080)={0x4, 0x1ff, 0x6}) keyctl$setperm(0x5, r0, 0x8000000) keyctl$describe(0xb, r0, 0x0, 0xfffffffffffffee8) 16:13:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c001000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:36 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) [ 283.708760][T12476] Unknown ioctl 1074835060 16:13:36 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c006000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) [ 283.732054][T12480] Unknown ioctl 1074835060 16:13:36 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:36 executing program 2: r0 = add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)="66911f0ca5ad2999be84ebb17d8ef2", 0xf, 0xfffffffffffffff9) keyctl$get_security(0x11, r0, &(0x7f0000000140)=""/7, 0x7) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x1000000) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x20000, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f00000004c0)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000680)=0xfffffffffffffdba) r3 = getuid() getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000240)={{{@in, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000340)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@initdev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local}}, &(0x7f0000000480)=0xe8) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0385720, &(0x7f0000000500)={0x1, {r6, r7+30000000}, 0x0, 0x1}) clock_gettime(0x0, &(0x7f0000000580)={0x0, 0x0}) ppoll(&(0x7f0000000540)=[{r2, 0x80}, {r2, 0x1}], 0x2, &(0x7f00000005c0)={r8, r9+10000000}, &(0x7f0000000600)={0x1000}, 0x8) setresuid(r3, r4, r5) keyctl$describe(0xb, r1, 0x0, 0xffffffffffffff3e) 16:13:36 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x200, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xfffffdeb, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB=',\x00 \x00', @ANYRES16=r2, @ANYBLOB="00002cbd7000ffdbdf2505000000080006000300000008000400090000000800060005000000"], 0x2c}, 0x1, 0x0, 0x0, 0x4000001}, 0x40004) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r3, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:36 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c00f000350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:36 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) 16:13:36 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:36 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c00f700350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:36 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c00000a350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:36 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)) 16:13:36 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:37 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x8000000) keyctl$describe(0xb, r0, 0x0, 0xfffffffffffffd6c) 16:13:37 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:37 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/rt_acct\x00') ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f0000000080)={0x3, 0x1, 0x0, [{0x9, 0x0, 0x1, 0x8000, 0x1ff, 0x80000000, 0xfffffffffffffffa}]}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) ioctl$SIOCRSACCEPT(r3, 0x89e3) 16:13:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c00000e350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:37 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)) 16:13:37 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000060350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:37 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x9, 0x80001) socket$rxrpc(0x21, 0x2, 0xa) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') r3 = accept4$x25(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x800) sendmsg(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000002c0)="832c82a0230aa61ae0628fcf2f759b46b49c9a9f", 0x14}], 0x1}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xffffffffffffffcd, &(0x7f0000000140)=0x5) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r6, r7) mount$bpf(0x0, 0x0, &(0x7f0000000080)='bpf\x00', 0x20040, &(0x7f00000004c0)={[{@mode={'mode', 0x3d, 0xff}}, {@mode={'mode', 0x3d, 0xc6a2}}], [{@uid_gt={'uid>', r6}}, {@audit='audit'}, {@obj_role={'obj_role', 0x3d, 'tmpfs\x00'}}]}) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [{0x2, 0x800000000, r6}], {0x4, 0x7}, [{0x8, 0x0, r7}, {0x8, 0x4}], {0x10, 0x2}, {0x20, 0x1}}, 0x3c, 0x1) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x6) chdir(&(0x7f0000000340)='./file0\x00') delete_module(0x0, 0x200) symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000000)={0x2, 0x549e, 0x5cfe, 0x7, 0x100}) sendmsg$FOU_CMD_ADD(r5, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000080}, 0x0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r8, 0x0, 0x5) msgrcv(0x0, &(0x7f0000000140)={0x0, ""/62}, 0x46, 0x2, 0x1000) msgsnd(0x0, &(0x7f0000001340)={0x2}, 0x8, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x110, r2, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xe2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9b9c}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x45b5}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x10000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffffa}]}, @TIPC_NLA_MEDIA={0x64, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9d5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x20000841}, 0x4090) keyctl$setperm(0x5, r0, 0x8000000) keyctl$describe(0xb, r0, 0x0, 0x0) 16:13:37 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:37 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:37 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)) 16:13:37 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x4040, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f00000015c0)={0x274, r3, 0x0, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x20}]}, @TIPC_NLA_LINK={0x28, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}]}, @TIPC_NLA_BEARER={0xd8, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0xf16a, @remote, 0xe045}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0xa, @mcast1, 0x3}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x4cf, @mcast1, 0x5}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x100, @dev={0xfe, 0x80, [], 0x12}, 0x25}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_MEDIA={0x6c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x67c8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xa878}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA={0x60, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x263}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffbff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffff31a}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffff7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}]}]}, 0x274}, 0x1, 0x0, 0x0, 0x800}, 0x40011) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000f0350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:37 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:37 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000f7350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:37 executing program 4 (fault-call:9 fault-nth:0): r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:37 executing program 2: add_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="872b610e5360e0a8a5c49c", 0xb, 0xffffffffffffffff) r0 = add_key(&(0x7f0000000280)='cifs.idmap\x00', &(0x7f0000000680)={'syz', 0x2}, &(0x7f0000000540)="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", 0x3ac, 0xffffffffffffffff) keyctl$setperm(0x5, r0, 0x8000000) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400001, 0x0) keyctl$describe(0xb, 0x0, 0x0, 0x0) 16:13:37 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:37 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000040)=""/116, &(0x7f00000000c0)=0x74) 16:13:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000002350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:37 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:38 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:38 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x8000000) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f00000000c0), 0x4) keyctl$describe(0xb, r0, 0x0, 0x0) 16:13:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000004350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:38 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000000)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x8000000) keyctl$describe(0xb, r0, 0x0, 0x0) keyctl$setperm(0x5, r0, 0x400) 16:13:38 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x200000, 0x0) read$alg(r0, &(0x7f0000000080)=""/12, 0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) sendto$inet(r3, &(0x7f00000001c0)="087da21b10ef38057402be0f2c0b077e4a82c0340bb38feb7d1a10e37f880d05362ea7f0e48fd073bc0d76f96990a30e65d34f8d9bdd9c123a8c82e09a410f70fb8293b8906cda7c36cdf819c27b71ffddfe4da43dea2fed56ce53df23a01db7883a2b3f6dbf515f54a890502c62d8121ef4191086888ccb75a42ac448f876e39251b163f9798cdd2a22f4ec4bb57c8ddf0d3c5b6134650ecff899ddd418db911ea548381b74cc56aa9ff0b737daaa1bbfd0ebb45776634a4911c20c321088acf7a8f0e4bf3d104783d8458d21f408daafe0fbf1191dd905079fb0c9d3b1d52cf111da24c8", 0xe5, 0x0, &(0x7f00000000c0)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) 16:13:38 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:38 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:38 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x2, &(0x7f0000000100)={0x0, r1}) 16:13:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000008350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:38 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x8000000) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x1, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000000c0)={0x46}) keyctl$describe(0xb, r0, 0x0, 0x0) 16:13:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c00000a350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:38 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:38 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)) 16:13:38 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$int_out(r1, 0x5460, &(0x7f0000000040)) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000005c0), 0x1000) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x4, 0x3, 0x0, 0x0, @adapter={0xfffffffffffffd43, 0x860, 0x0, 0x7, 0x5554}}]}) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:38 executing program 2: keyctl$setperm(0x5, 0x0, 0x8000000) keyctl$describe(0xb, 0x0, 0x0, 0x0) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x3, 0x2c800) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f00000000c0)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000100)={r1}) 16:13:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c00000e350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:38 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x5421, &(0x7f0000000100)={0x0, r1}) 16:13:38 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x8000000) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x40000, 0x0) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, &(0x7f0000000280)={0x2, 0x3, @value=0x7}) r2 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0xd77, 0x80000) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000300)={0x10001, {{0x2, 0x4e20, @loopback}}}, 0x88) request_key(&(0x7f0000000100)='cifs.idmap\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='syz', 0xfffffffffffffffb) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, &(0x7f0000000440)={0x42, &(0x7f00000003c0)="9e7faed512e8649f95c14e4d1c93a4eb9248220504765ef3036a25fbe0e5b36e380cd9a3e20b59978d658896df84bd07ae77cd8f258d36084323f51db70d06f161ee"}) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mixer\x00', 0x20000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000480)={0x5, 0x1, 'client1\x00', 0xffffffff80000000, "ee08ef87c939df45", "b3bfba0aee7d1d72f6b1660b41950de2cda738d78f0c547e240b52eb4f308d62", 0x3, 0xe1d}) ioctl$VIDIOC_G_STD(r3, 0x80085617, &(0x7f0000000200)) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0x0) keyctl$describe(0xb, r0, 0x0, 0x0) 16:13:38 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:38 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)) 16:13:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000010350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:38 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$TIOCLINUX6(r1, 0x541c, &(0x7f00000000c0)={0x6, 0x3}) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x8000000) keyctl$describe(0xb, r2, 0x0, 0x0) bind$rose(r0, &(0x7f0000000100)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x5, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}, 0x40) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f0000000140)) 16:13:38 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f0000000100)={0x0}) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x208000, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000001c0)={r1, 0x80000, r2}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x420040, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r4, 0xae78, &(0x7f0000000080)=0x1) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r5, 0xab09, 0x9) read$FUSE(r5, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:38 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x5450, &(0x7f0000000100)={0x0, r1}) 16:13:38 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000180)="e10e8f2adf539f615f7ef3719d35ea8f967e8e6cd017dac867282e2415438ffb93059422a621bc57168da60504bc4021", 0x30, r0) keyctl$setperm(0x5, r1, 0x8000000) keyctl$describe(0xb, r1, 0x0, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x20001) bind$bt_sco(r2, &(0x7f00000000c0)={0x1f, {0x401, 0x2, 0xfffffffffffffc00, 0x40400000000, 0x5, 0x9}}, 0x8) 16:13:38 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000060350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:38 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)) 16:13:39 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000005c0), 0x1000) open$dir(0xffffffffffffffff, 0x10000000283, 0x2) 16:13:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000f7350025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) [ 286.463465][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 286.469329][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:13:39 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) r1 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x8, 0x88000) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000180)) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x440000, 0x10) ioctl$BLKRRPART(r2, 0x125f, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f00000000c0)=0x2, 0x4) keyctl$setperm(0x5, r0, 0x8000000) keyctl$describe(0xb, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) 16:13:39 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:39 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:39 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x5451, &(0x7f0000000100)={0x0, r1}) 16:13:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350225080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:39 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x801, 0x0) mq_getsetattr(r1, &(0x7f0000000300)={0x5e4, 0x0, 0xff, 0x59, 0x6, 0x9, 0x4, 0xfee9}, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x40, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x80000000}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000340)={r3, 0x0, 0x10, 0x6, 0x8}, &(0x7f00000002c0)=0x2bd) keyctl$setperm(0x5, r0, 0x4000000) socket$unix(0x1, 0x7, 0x0) keyctl$describe(0xb, r0, 0x0, 0x0) r4 = request_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='syz', 0xfffffffffffffffb) add_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000740)="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", 0x1000, r4) 16:13:39 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000040)={{0x3, 0x80000000}, 'port1\x00', 0x16, 0x4, 0x0, 0x3, 0x4, 0x800, 0x6, 0x0, 0x3}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f00000001c0)=0xc) r4 = getuid() getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000200)={{{@in=@multicast1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6}}, &(0x7f0000000340)=0xe8) getresuid(&(0x7f0000000380)=0x0, &(0x7f0000000400), &(0x7f0000000440)) lremovexattr(&(0x7f0000001680)='./file0/file0\x00', &(0x7f00000016c0)=@random={'os2.', 'GPLem1\x00'}) ioctl$IMCLEAR_L2(r1, 0x80044946, &(0x7f0000001700)=0x10001) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000480)={{{@in=@multicast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000580)=0xe8) lstat(&(0x7f00000015c0)='./file0/file0\x00', &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000001800)=ANY=[@ANYBLOB="02000000010004000000000002000700", @ANYRES32=r3, @ANYBLOB="1e3e5416beaf79ed82", @ANYRES32=r4, @ANYBLOB="edf726fba853fc303c6afb8f744e6b5101a2c2a5907729653736ea5fc8e48e44b9f5d129ea4f3db3f1d77aafef9a604a36dea09cefbb03c1a81064283aed85c3ad5fc32997bf76f8f73ec373561c5aab870300000000000000fdab8d85a739284a244b7b2eef4a18572705c608ad833b179fe8b5806edd6d3300", @ANYRES32=r5, @ANYBLOB="02000300", @ANYRES32=r6, @ANYBLOB="06c8c2", @ANYRES32=r7, @ANYBLOB="040001000000000008000700", @ANYRES32=r8, @ANYBLOB="10000400000000002000040000000000"], 0x54, 0x1) 16:13:39 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) 16:13:39 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:39 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x8000000) keyctl$describe(0xb, r0, 0x0, 0xfffffffffffffe82) 16:13:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350425080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:39 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) 16:13:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350825080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:39 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:39 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, 0x0, 0x4, [@remote, @dev={0xac, 0x14, 0x14, 0x22}, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote]}, 0x20) keyctl$setperm(0x5, r0, 0x8000000) keyctl$describe(0xb, r0, 0x0, 0x0) 16:13:39 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x5452, &(0x7f0000000100)={0x0, r1}) 16:13:39 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000005c0), 0x1000) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f00000001c0)=ANY=[@ANYBLOB='filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB="000000000000000000000000000000000000b82f000000000000000000000000000000000000000000000000000000000000000000000000000000f400000000d0b85a84dc00858e9798e796303cef7977f1062d0bcc79dccdf786325f10d7151d1466a5a80b"], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x108) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350a25080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:39 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) 16:13:39 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x9, 0x80001) socket$rxrpc(0x21, 0x2, 0xa) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') r3 = accept4$x25(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x800) sendmsg(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000002c0)="832c82a0230aa61ae0628fcf2f759b46b49c9a9f", 0x14}], 0x1}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xffffffffffffffcd, &(0x7f0000000140)=0x5) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r6, r7) mount$bpf(0x0, 0x0, &(0x7f0000000080)='bpf\x00', 0x20040, &(0x7f00000004c0)={[{@mode={'mode', 0x3d, 0xff}}, {@mode={'mode', 0x3d, 0xc6a2}}], [{@uid_gt={'uid>', r6}}, {@audit='audit'}, {@obj_role={'obj_role', 0x3d, 'tmpfs\x00'}}]}) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [{0x2, 0x800000000, r6}], {0x4, 0x7}, [{0x8, 0x0, r7}, {0x8, 0x4}], {0x10, 0x2}, {0x20, 0x1}}, 0x3c, 0x1) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x6) chdir(&(0x7f0000000340)='./file0\x00') delete_module(0x0, 0x200) symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000000)={0x2, 0x549e, 0x5cfe, 0x7, 0x100}) sendmsg$FOU_CMD_ADD(r5, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000080}, 0x0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r8, 0x0, 0x5) msgrcv(0x0, &(0x7f0000000140)={0x0, ""/62}, 0x46, 0x2, 0x1000) msgsnd(0x0, &(0x7f0000001340)={0x2}, 0x8, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x110, r2, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xe2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9b9c}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x45b5}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x10000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffffa}]}, @TIPC_NLA_MEDIA={0x64, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9d5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x20000841}, 0x4090) keyctl$setperm(0x5, r0, 0x8000000) keyctl$describe(0xb, r0, 0x0, 0x0) 16:13:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350e25080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:39 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:39 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) ioctl(r1, 0x10000, &(0x7f0000000080)="1ad137eca518910b6d9af2f6f2415935ffc8d13f944eea779c05d065ae0005778fe7836eba1e063e") setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, &(0x7f0000000040)=0x100000000, 0x4) 16:13:39 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)) 16:13:39 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x5460, &(0x7f0000000100)={0x0, r1}) 16:13:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000351025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:40 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:40 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x9, 0x80001) socket$rxrpc(0x21, 0x2, 0xa) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') r3 = accept4$x25(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x800) sendmsg(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000002c0)="832c82a0230aa61ae0628fcf2f759b46b49c9a9f", 0x14}], 0x1}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xffffffffffffffcd, &(0x7f0000000140)=0x5) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r6, r7) mount$bpf(0x0, 0x0, &(0x7f0000000080)='bpf\x00', 0x20040, &(0x7f00000004c0)={[{@mode={'mode', 0x3d, 0xff}}, {@mode={'mode', 0x3d, 0xc6a2}}], [{@uid_gt={'uid>', r6}}, {@audit='audit'}, {@obj_role={'obj_role', 0x3d, 'tmpfs\x00'}}]}) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [{0x2, 0x800000000, r6}], {0x4, 0x7}, [{0x8, 0x0, r7}, {0x8, 0x4}], {0x10, 0x2}, {0x20, 0x1}}, 0x3c, 0x1) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x6) chdir(&(0x7f0000000340)='./file0\x00') delete_module(0x0, 0x200) symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000000)={0x2, 0x549e, 0x5cfe, 0x7, 0x100}) sendmsg$FOU_CMD_ADD(r5, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000080}, 0x0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r8, 0x0, 0x5) msgrcv(0x0, &(0x7f0000000140)={0x0, ""/62}, 0x46, 0x2, 0x1000) msgsnd(0x0, &(0x7f0000001340)={0x2}, 0x8, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x110, r2, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xe2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9b9c}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x45b5}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x10000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffffa}]}, @TIPC_NLA_MEDIA={0x64, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9d5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x20000841}, 0x4090) keyctl$setperm(0x5, r0, 0x8000000) keyctl$describe(0xb, r0, 0x0, 0x0) 16:13:40 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) getsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@ipv4={[], [], @loopback}}, &(0x7f0000000080)=0x14) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:40 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)) 16:13:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000356025080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:40 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf01, &(0x7f0000000100)={0x0, r1}) 16:13:40 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:40 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f0000000040)=0x101) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000080)={[0x3ff, 0x7f, 0x0, 0x7, 0x9, 0x3e86324a, 0x1590000000000, 0x8, 0x6, 0x3, 0x3, 0x1, 0x860, 0x80, 0x1, 0x6a], 0x2, 0x2040}) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:40 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)) 16:13:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c00000035f725080000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:40 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x9, 0x80001) socket$rxrpc(0x21, 0x2, 0xa) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') r3 = accept4$x25(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x800) sendmsg(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000002c0)="832c82a0230aa61ae0628fcf2f759b46b49c9a9f", 0x14}], 0x1}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xffffffffffffffcd, &(0x7f0000000140)=0x5) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r6, r7) mount$bpf(0x0, 0x0, &(0x7f0000000080)='bpf\x00', 0x20040, &(0x7f00000004c0)={[{@mode={'mode', 0x3d, 0xff}}, {@mode={'mode', 0x3d, 0xc6a2}}], [{@uid_gt={'uid>', r6}}, {@audit='audit'}, {@obj_role={'obj_role', 0x3d, 'tmpfs\x00'}}]}) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [{0x2, 0x800000000, r6}], {0x4, 0x7}, [{0x8, 0x0, r7}, {0x8, 0x4}], {0x10, 0x2}, {0x20, 0x1}}, 0x3c, 0x1) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x6) chdir(&(0x7f0000000340)='./file0\x00') delete_module(0x0, 0x200) symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000000)={0x2, 0x549e, 0x5cfe, 0x7, 0x100}) sendmsg$FOU_CMD_ADD(r5, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000080}, 0x0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r8, 0x0, 0x5) msgrcv(0x0, &(0x7f0000000140)={0x0, ""/62}, 0x46, 0x2, 0x1000) msgsnd(0x0, &(0x7f0000001340)={0x2}, 0x8, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x110, r2, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xe2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9b9c}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x45b5}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x10000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffffa}]}, @TIPC_NLA_MEDIA={0x64, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9d5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x20000841}, 0x4090) keyctl$setperm(0x5, r0, 0x8000000) keyctl$describe(0xb, r0, 0x0, 0x0) 16:13:40 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025100000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:40 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, &(0x7f0000000100)={0x0, r1}) 16:13:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080200000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:40 executing program 1 (fault-call:8 fault-nth:0): r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:40 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f00000015c0)={0x9, {{0x2, 0x4e20, @empty}}, 0x0, 0x4, [{{0x2, 0x4e23, @empty}}, {{0x2, 0x4e24, @rand_addr=0x400}}, {{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x12}}}, {{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x21}}}]}, 0x290) 16:13:40 executing program 0: ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(0xffffffffffffffff, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000100)={0x0, r0}) 16:13:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080400000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:40 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x8000, 0x4000) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f00000000c0)={r1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000ff8000)="0adbb700000000000000000000000000", 0xb5) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000000), 0x10) r5 = accept$alg(r4, 0x0, 0x0) recvmmsg(r5, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1}}], 0x8, 0x0, 0x0) 16:13:40 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:40 executing program 0: ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(0xffffffffffffffff, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000100)={0x0, r0}) 16:13:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080800000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:40 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x8, 0x4010, r0, 0x0) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:41 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x40049409, &(0x7f0000000100)={0x0, r1}) 16:13:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r1, 0x0, 0x2, &(0x7f00006ed000), &(0x7f0000000080)=0xfe22) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000400}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, r3, 0x800, 0x70bd29, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x20}}, 0x40000) 16:13:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080a00000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:41 executing program 0: ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(0xffffffffffffffff, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000100)={0x0, r0}) [ 288.542401][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 288.548282][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:13:41 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x10) 16:13:41 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x2, &(0x7f0000000100)={0x0, r1}) 16:13:41 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r1, 0x40045730, &(0x7f0000000040)=0x7) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:41 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af00, &(0x7f0000000100)={0x0, r1}) 16:13:41 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080e00000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:41 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x200040, 0x0) signalfd(r0, &(0x7f00000001c0)={0x3}, 0x8) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000100)) ustat(0x6, &(0x7f0000000180)) r1 = socket$kcm(0x10, 0x6, 0x10) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x400000, 0x0) sendmsg$kcm(r1, &(0x7f0000000200)={0x0, 0xffffffffffffffbd, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e0000002e0005000000e0713c444d24020000001000034014000000053582c137153e370000000000000000d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x80) 16:13:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025081000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:41 executing program 2: io_setup(0xffff, &(0x7f0000000040)) io_setup(0x9e5, &(0x7f0000000200)) r0 = socket$bt_bnep(0x1f, 0x3, 0x4) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000000)=0x3ff, 0x1) 16:13:41 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x5421, &(0x7f0000000100)={0x0, r1}) [ 288.942221][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 288.948085][ C1] protocol 88fb is buggy, dev hsr_slave_1 16:13:41 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:41 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x0, 0x10}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) r1 = msgget(0x1, 0x1) msgctl$IPC_STAT(r1, 0x2, &(0x7f00000001c0)=""/207) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(r3, &(0x7f0000000040)={0xb, 0x77, 0x2, 0x81}, 0xb) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_int(r2, 0x29, 0x10, &(0x7f0000000100)=0x80, 0x4) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) write$P9_ROPEN(r2, &(0x7f0000000140)={0x18, 0x71, 0x1, {{0x5, 0x1, 0x1}, 0x6}}, 0x18) 16:13:41 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af25, &(0x7f0000000100)={0x0, r1}) 16:13:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025086000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) [ 289.102128][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 289.107952][ C1] protocol 88fb is buggy, dev hsr_slave_1 16:13:41 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:41 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x5450, &(0x7f0000000100)={0x0, r1}) 16:13:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c00000035002508f000000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:41 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23}, 0xfffffffffffffca7) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x10, 0x0}, 0x20044000) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000080)={0x62, @broadcast, 0x4e23, 0x0, 'lc\x00', 0x4, 0xc7, 0x58}, 0x2c) 16:13:41 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:41 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4020940d, &(0x7f0000000100)={0x0, r1}) 16:13:41 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) chroot(&(0x7f0000000040)='./file0\x00') pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c00000035002508f700000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) [ 289.439645][T13074] IPVS: set_ctl: invalid protocol: 98 255.255.255.255:20003 16:13:42 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='batadv0\x00', 0x10) bind(r0, &(0x7f0000000180)=@in={0x2, 0x0, @remote}, 0x80) r1 = socket$kcm(0x2, 0x2, 0x73) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x8001, 0x0) ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f0000000100)) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='veth0_to_bond\x00', 0x10) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) 16:13:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c00000035002508000a000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:42 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x5451, &(0x7f0000000100)={0x0, r1}) 16:13:42 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) setsockopt$inet6_dccp_int(r1, 0x21, 0xc165de27d564d283, &(0x7f0000000040)=0x400, 0x4) read$FUSE(r1, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:42 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c00000035002508000e000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:42 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_extract_tcp_res(0x0, 0x4, 0x5) r0 = semget$private(0x0, 0x0, 0x148) semctl$SETVAL(r0, 0x4, 0x10, &(0x7f0000000200)=0xffff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0), 0x13f, 0xb}}, 0x20) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x100, 0x0) socket(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r3 = pkey_alloc(0x0, 0xf7ffffdffffffffc) pkey_free(r3) r4 = dup3(r2, 0xffffffffffffffff, 0x80000) futimesat(r4, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={{0x0, 0x7530}}) flock(r2, 0x5) flock(0xffffffffffffffff, 0x100000000000001) r5 = gettid() r6 = syz_open_dev$amidi(&(0x7f0000000400)='/dev/amidi#\x00', 0xc0, 0x40000000001) dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x40000}, &(0x7f00009b1ffc)=0x0) timer_settime(r7, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f00000003c0)) tkill(r5, 0x1000000000015) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0xffffffff, 0x4) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000880)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) futimesat(r8, &(0x7f00000002c0)='./file0\x00', &(0x7f00000001c0)={{0x77359400}, {0x77359400}}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000140)='ip6\xc5\xd1\xf6_vt') 16:13:42 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x8008af00, &(0x7f0000000100)={0x0, r1}) 16:13:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080060000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:42 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:42 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x40000, 0x0) bind$nfc_llcp(r1, &(0x7f0000000080)={0x27, 0x1, 0x0, 0x0, 0xfede, 0x9d71, "1bd71a0b8626a802aae318619d7114bac69f5a666f3bd913c5097c90af20216b49e809751508c71d78e0421604129fabd54758651555892283d0351de8b2d0", 0x37}, 0x60) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) sendto(r0, &(0x7f00000001c0)="7bf272b54d61d2e8a29b47ed138f422f7e4053eccb301e04951e3417603e9fc5cd2d265b4189fab0376764bd9235dcf3604b404cb24c452bd1919e998df6abdba4b98ed006049a273fa78c82d2e84aa613ef6358e15c46d4a0af6546789e72e4721d86799da15f3cb7bc26fe8ba69973c00a52392a0bea2efe2e8a091b5bae892d51e890c59d31ef4585660f90165b8a5dace8ef00870d5073be28403a5a66de", 0xa0, 0x20000000, &(0x7f0000000100)=@vsock, 0x80) read$FUSE(r2, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) membarrier(0x1, 0x0) 16:13:42 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x5452, &(0x7f0000000100)={0x0, r1}) 16:13:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000003500250800f0000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:42 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x8008af26, &(0x7f0000000100)={0x0, r1}) 16:13:42 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:42 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r2, 0x40206435, &(0x7f00000000c0)={0x2, 0x0, 0x10001, 0x3ff}) read$FUSE(r1, &(0x7f00000005c0), 0x1000) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0xfffffffffffffdac, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c00000010000707000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000002c2700000000001c0012000c00010069703674086c00000c001e383b321bc690f84cff020008000f00030000"], 0x86}}, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000003500250800f7000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:42 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x5460, &(0x7f0000000100)={0x0, r1}) 16:13:45 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_extract_tcp_res(0x0, 0x4, 0x5) r0 = semget$private(0x0, 0x0, 0x148) semctl$SETVAL(r0, 0x4, 0x10, &(0x7f0000000200)=0xffff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0), 0x13f, 0xb}}, 0x20) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x100, 0x0) socket(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r3 = pkey_alloc(0x0, 0xf7ffffdffffffffc) pkey_free(r3) r4 = dup3(r2, 0xffffffffffffffff, 0x80000) futimesat(r4, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={{0x0, 0x7530}}) flock(r2, 0x5) flock(0xffffffffffffffff, 0x100000000000001) r5 = gettid() r6 = syz_open_dev$amidi(&(0x7f0000000400)='/dev/amidi#\x00', 0xc0, 0x40000000001) dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x40000}, &(0x7f00009b1ffc)=0x0) timer_settime(r7, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f00000003c0)) tkill(r5, 0x1000000000015) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0xffffffff, 0x4) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000880)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) futimesat(r8, &(0x7f00000002c0)='./file0\x00', &(0x7f00000001c0)={{0x77359400}, {0x77359400}}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000140)='ip6\xc5\xd1\xf6_vt') 16:13:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c00000035002508fffff00000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:45 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0xc0045878, &(0x7f0000000100)={0x0, r1}) 16:13:45 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:45 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102021ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x117, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x1, r3, 0x30, 0x0, @in6={0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0x12}, 0x8}}}, 0xa0) 16:13:45 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf01, &(0x7f0000000100)={0x0, r1}) 16:13:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000100000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) [ 293.020178][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 293.026049][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:13:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000200000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:45 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:45 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) [ 293.100152][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 293.105979][ C1] protocol 88fb is buggy, dev hsr_slave_1 16:13:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000400000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:45 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, &(0x7f0000000100)={0x0, r1}) 16:13:48 executing program 2: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000702000)) gettid() timer_create(0x8, &(0x7f0000000000)={0x0, 0x20}, &(0x7f00000000c0)) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x101001, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000080)=0x3f, 0x4) 16:13:48 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0xc0045878, &(0x7f0000000100)={0x0, r1}) 16:13:48 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:48 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) select(0x40, &(0x7f0000000000)={0x400, 0x3, 0x4c69, 0x1, 0x1e, 0x40, 0x5e64, 0x8}, &(0x7f0000000080)={0xffffffffffffff3f, 0x0, 0x5, 0x5, 0x6, 0x8, 0x10000, 0x2f}, &(0x7f00000000c0)={0x9, 0x143, 0x10001, 0x4, 0x10000, 0x2, 0x6, 0x10000}, &(0x7f0000000100)) read$FUSE(r1, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000040)='./file0\x00', 0x281, 0x0) 16:13:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000800000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:48 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x40049409, &(0x7f0000000100)={0x0, r1}) 16:13:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000a00000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) [ 296.252311][T13253] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 16:13:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000e00000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:48 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x6, 0x200) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000080)=0xffffffffffffff01) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:48 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:48 executing program 2: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000040), 0x1000) getgroups(0x6, &(0x7f0000001100)=[0xee01, 0x0, 0x0, 0xee00, 0xee01, 0xee00]) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000001040)={0x90, 0x0, 0x2, {0x20000000007, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x7000000}}}, 0x90) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:13:49 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0xc0189436, &(0x7f0000000100)={0x0, r1}) 16:13:49 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af00, &(0x7f0000000100)={0x0, r1}) 16:13:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000001000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:49 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x9) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000006000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:49 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:49 executing program 2: r0 = socket(0x10, 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400000, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r1, 0x40046411, &(0x7f0000000080)=0x6) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000040), 0x4) 16:13:49 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0xc020660b, &(0x7f0000000100)={0x0, r1}) 16:13:49 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af25, &(0x7f0000000100)={0x0, r1}) 16:13:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c00000035002508ffffff9e00000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:49 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) pselect6(0x0, 0x0, &(0x7f00000002c0)={0x4, 0x3ff, 0x800, 0xfffffffffffffffe, 0x7f, 0x9, 0x8, 0x80}, 0x0, &(0x7f00000003c0), &(0x7f0000000180)={0x0, 0xfffffffffffffd3d}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000480)={0x2, 0x6, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, '\x9e\xdez\x8cZ\xe9^\xc8g,\x934\x0fd:fO\x13\xee\xabe\xc02)\x01\xdck\xd3l\xde,Q\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\xd0\x00\xaa\x8f\xaf\x8f\xb5t\xdb\xcf\xa6\xdcM'}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f00000006c0)={0x80, 0x1, 'clien\x00\x00\x00\x00\x00\x00\x04\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0xffffffff90000004, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0", 0x800, 0xffffffffffffffff}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000400)={&(0x7f0000000540)=ANY=[@ANYBLOB="a801424107827862c4022337ea722c558c5124ea7004000ad2c1b0d6f49c2a835f952b67cfda0010d6a963ed236201655111050004000200000000003c031998ca6801d4225bd0226fe0944b5a0ce7ceff049cf331a28e082eb3014cd1af9f4c0ae9e52cdb4e5361556faadd5f5d6d9a8bb44972f6a7e3446d9147452139aaa01f168b"], 0x1}, 0x1, 0x0, 0x0, 0x4004011}, 0x4000) clock_getres(0x3, &(0x7f0000000040)) write$sndseq(r0, &(0x7f0000042f70)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {0x6}, {}, @addr}], 0xffffffbd) syz_open_procfs(0x0, 0x0) fremovexattr(r0, &(0x7f0000000340)=@known='security.apparmor\x00') [ 296.858238][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 296.864055][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:13:49 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c00000035002508fffffff000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c00000035002508000000f700000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:49 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000001c0)={r3, @in={{0x2, 0x4e23, @remote}}, 0x0, 0xb8c0}, 0x90) read$FUSE(r1, &(0x7f00000005c0), 0x1000) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)=0x0) rt_sigqueueinfo(r4, 0x22, &(0x7f0000000080)={0x3b, 0x10001, 0x80}) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) membarrier(0x1, 0x0) getgid() 16:13:49 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:49 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4020940d, &(0x7f0000000100)={0x0, r1}) 16:13:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000003500250800f0ffff00000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:49 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x3, r1}) 16:13:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025087fffffff00000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:49 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) [ 297.258096][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 297.264052][ C1] protocol 88fb is buggy, dev hsr_slave_1 16:13:49 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pkey_alloc(0x0, 0x3) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x88354000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000015c0), 0x10fa) mknod(&(0x7f0000000040)='./file1\x00', 0x8000, 0x80000000) open$dir(&(0x7f0000000080)='./file0\x00', 0x281, 0x80) [ 297.417953][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 297.423890][ C1] protocol 88fb is buggy, dev hsr_slave_1 16:13:50 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84000) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f00000000c0)={0x4, 0x5, 0x3}) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14363, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0, 0x0, [0x0, 0x0, 0x2000000000000000]}, 0x2c) 16:13:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025089effffff00000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:50 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x8008af00, &(0x7f0000000100)={0x0, r1}) 16:13:50 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x300, r1}) 16:13:50 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:50 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f00000015c0)={'filter\x00', 0x7, 0x4, 0x480, 0x140, 0x140, 0x0, 0x398, 0x398, 0x398, 0x4, &(0x7f0000000040), {[{{@arp={@empty, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xffffff00, 0x0, @empty, {[0xff, 0x0, 0xff, 0xff]}, @empty, {[0xff, 0x0, 0xff, 0xff, 0x0, 0xff]}, 0xfffffffffffffffc, 0x200, 0x1f, 0x3, 0x81, 0x2, 'bcsh0\x00', 'eql\x00', {0x9132e227464e4f5}, {}, 0x0, 0x2}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @empty, @empty, 0x4, 0x1}}}, {{@uncond, 0xf0, 0x118}, @unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x7, 0x6}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@dev={[], 0x17}, @rand_addr=0x6, @local, 0x1, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4d0) 16:13:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c00000035002508f0ffffff00000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:50 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:50 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x1000000, r1}) 16:13:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c00000035002508fffffffffffff000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:50 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x8008af26, &(0x7f0000000100)={0x0, r1}) 16:13:50 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x20802, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000005c0), 0x1000) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=0x0, &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0)={r3, 0xff, 0x20}, 0xc) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x200000, 0x0) 16:13:50 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84000) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f00000000c0)={0x4, 0x5, 0x3}) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14363, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0, 0x0, [0x0, 0x0, 0x2000000000000000]}, 0x2c) 16:13:50 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000001020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:50 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TCSBRK(r2, 0x5409, 0xffffffffffffff37) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000005c0), 0x1000) socket$can_bcm(0x1d, 0x2, 0x2) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) accept4$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0xffffffff}, 0x10, 0x800) 16:13:50 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x3000000, r1}) 16:13:50 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0xc0045878, &(0x7f0000000100)={0x0, r1}) 16:13:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000002020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:51 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:51 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x200, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000080)={0x9d, 0x0, 0x10003, 0x6}) ioctl$DRM_IOCTL_AGP_FREE(r2, 0x40206435, &(0x7f00000000c0)={0x280000, r3, 0x10001, 0x8000}) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r4, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000004020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:51 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x20000540, r1}) 16:13:51 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0xc0045878, &(0x7f0000000100)={0x0, r1}) [ 298.624268][T13574] Unknown ioctl 1075864629 16:13:51 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84000) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f00000000c0)={0x4, 0x5, 0x3}) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14363, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0, 0x0, [0x0, 0x0, 0x2000000000000000]}, 0x2c) 16:13:51 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000008020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x400000, 0x0) readlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x2000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c00000035002508000000000000000a020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) [ 298.857255][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 298.863092][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 298.868960][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 298.874727][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:13:51 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c00000035002508000000000000000e020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:51 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x20000541, r1}) 16:13:51 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0xc0189436, &(0x7f0000000100)={0x0, r1}) 16:13:51 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000005c0), 0x1000) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x3) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000010020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:51 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:51 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\x84\xe0\xda\x82a\xbe\x18O\x17\x1b\\\x143\x06v\x9b=>\xc1\xd9\x06\x00\x05\xf7\xae\xce\xbeA,j5\xac\xf5\xf0&\xc5$\x951QC\x87\x9f\xe0};\xac\xb7k>0\xce\xcd~\xd766*\fo=Cg&[\x8b\xe2\xbd\xe9\x16\xc6\x1e\x97e]\xb0\xed\xe7I\x18\x96RS\x10\x8cyr\xb7\xcf', 0x275a, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000000)={0x1, 0x0, [0x0]}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x7fffdf5ff000, 0x0, 0x8012, r0, 0x0) [ 299.257047][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 299.262884][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:13:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000060020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:51 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0xc020660b, &(0x7f0000000100)={0x0, r1}) [ 299.337045][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 299.342926][ C1] protocol 88fb is buggy, dev hsr_slave_1 16:13:51 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x20000542, r1}) 16:13:52 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x82000, 0x0) getpeername$ax25(r1, &(0x7f0000000100)={{0x3, @rose}, [@default, @default, @remote, @remote, @null, @remote, @null, @default]}, &(0x7f00000001c0)=0x48) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ustat(0x9, &(0x7f0000000240)) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r3, 0xc010640b, &(0x7f0000000040)={0x0, 0x0, 0xe11b}) ioctl$DRM_IOCTL_GEM_OPEN(r3, 0xc010640b, &(0x7f0000000080)={r4, 0x0, 0x400}) read$FUSE(r2, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:52 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x400020000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) pwritev(r1, &(0x7f0000001300)=[{&(0x7f0000000140)="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", 0x1000}, {&(0x7f0000000000)="a8fb955dd1e580fba0dd4159d2a6510595c09d2ece328181145a1dd24935ee906de12490d695c84c5f9a6263031d91490750eea7209b37a1e6f7977c81c088533f1a70b0f2b5fa8b", 0x48}, {&(0x7f0000001140)="e0dcf3f3047bb370dfd5fecf3435c8a79f98eb284cbfb4f5b8dce09f28c38b78510bd2f75d33a0bebf5d6dbeebe1d0ec5057866bd614efa5c8819d2231b189852e6f53a68c0f9ebed674bb9e2823072946f1dbd3da0f5726305da966770f71ea6b95228c568576b7a84f2768c6abe72969d3ea0a063bcd1b73693f8e1cadcc31e658693a3f3f27787353d38620db691dd5b6cc8ff0d7ce60e7fb2809d3076ba7d6cfa0d8b6c3", 0xa6}, {&(0x7f0000000080)="f66bbf28d5b962432c4f8cb32835ed454f6fe2d5fde79b1af8c83abd7e609abce6ab3216fd45e6f6599c406d6e8a058e02872a", 0x33}, {&(0x7f00000000c0)="b50a5269de272cb8f179d02c445bf0eadf3d5e4bc374fbfbf78c3a64309ca557dc1313030b753708b4791b3fc7129c57c4e17cab1a0350e60cf5c3", 0x3b}, {&(0x7f0000001200)="99251eab05f68e2279f70868f879edaf07bffc21d0de4beaf4d85535e9cfaf5ef1e48ada55cd8eb258f8d9deca2ce50d2cb6589f2cc2ccbfcee4e8dc584d94c342d025625cfbc1ad6dbd84a38aef6612771bf20352931914c112867c9f30bd043f27e9bd241e787a1e099d21829eb90cc09fa5e52cadbc648be4a5cd8ebf6dd4eb4df8f73030366e99be0c76a197590fa3c82ddfef2763cfa9ee8b16da1d74b5f1be2437a6012e20ef5276677a4880320bb0cda314cc185d23bc258b13fd2c0f6db74916c94a1932d5fba42e143d6d48acf46c38008002614f7bf9bca1b2d42ea56f2b71557d81dbfc3c6f0e8e7c3dd91d015c8f4fb84bb470", 0xf9}], 0x6, 0x0) r3 = accept4(r1, 0x0, 0x0, 0x0) dup2(r0, r3) [ 299.496943][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 299.502809][ C1] protocol 88fb is buggy, dev hsr_slave_1 16:13:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000003500250800000000ffffff9e020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x400020000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) pwritev(r1, &(0x7f0000001300)=[{&(0x7f0000000140)="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", 0x1000}, {&(0x7f0000000000)="a8fb955dd1e580fba0dd4159d2a6510595c09d2ece328181145a1dd24935ee906de12490d695c84c5f9a6263031d91490750eea7209b37a1e6f7977c81c088533f1a70b0f2b5fa8b", 0x48}, {&(0x7f0000001140)="e0dcf3f3047bb370dfd5fecf3435c8a79f98eb284cbfb4f5b8dce09f28c38b78510bd2f75d33a0bebf5d6dbeebe1d0ec5057866bd614efa5c8819d2231b189852e6f53a68c0f9ebed674bb9e2823072946f1dbd3da0f5726305da966770f71ea6b95228c568576b7a84f2768c6abe72969d3ea0a063bcd1b73693f8e1cadcc31e658693a3f3f27787353d38620db691dd5b6cc8ff0d7ce60e7fb2809d3076ba7d6cfa0d8b6c3", 0xa6}, {&(0x7f0000000080)="f66bbf28d5b962432c4f8cb32835ed454f6fe2d5fde79b1af8c83abd7e609abce6ab3216fd45e6f6599c406d6e8a058e02872a", 0x33}, {&(0x7f00000000c0)="b50a5269de272cb8f179d02c445bf0eadf3d5e4bc374fbfbf78c3a64309ca557dc1313030b753708b4791b3fc7129c57c4e17cab1a0350e60cf5c3", 0x3b}, {&(0x7f0000001200)="99251eab05f68e2279f70868f879edaf07bffc21d0de4beaf4d85535e9cfaf5ef1e48ada55cd8eb258f8d9deca2ce50d2cb6589f2cc2ccbfcee4e8dc584d94c342d025625cfbc1ad6dbd84a38aef6612771bf20352931914c112867c9f30bd043f27e9bd241e787a1e099d21829eb90cc09fa5e52cadbc648be4a5cd8ebf6dd4eb4df8f73030366e99be0c76a197590fa3c82ddfef2763cfa9ee8b16da1d74b5f1be2437a6012e20ef5276677a4880320bb0cda314cc185d23bc258b13fd2c0f6db74916c94a1932d5fba42e143d6d48acf46c38008002614f7bf9bca1b2d42ea56f2b71557d81dbfc3c6f0e8e7c3dd91d015c8f4fb84bb470", 0xf9}], 0x6, 0x0) r3 = accept4(r1, 0x0, 0x0, 0x0) dup2(r0, r3) 16:13:52 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:52 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x2, r1}) 16:13:52 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x8) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) r4 = getpid() prlimit64(r4, 0x7, &(0x7f0000000080)={0x80, 0x60}, &(0x7f0000000140)) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') getpeername$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000200)=0x14) getsockopt$inet6_mreq(r3, 0x29, 0x15, &(0x7f0000006d40)={@rand_addr, 0x0}, &(0x7f0000006d80)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000006dc0)={{{@in=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@initdev}}, &(0x7f0000006ec0)=0xe8) accept4$packet(r3, &(0x7f0000006f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000006f40)=0x14, 0x800) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000006fc0)={{{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@initdev}}, &(0x7f00000070c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}}}, &(0x7f0000000240)=0xfffffe91) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000007240)={0x0, @multicast2}, &(0x7f0000007280)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000078c0)={{{@in=@initdev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@loopback}}, &(0x7f00000079c0)=0xe8) accept$packet(r3, &(0x7f0000007a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000007a40)=0x14) getpeername$packet(r3, &(0x7f0000008380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000083c0)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000085c0)={{{@in6=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@initdev}}, &(0x7f00000086c0)=0xe8) getpeername$packet(r3, &(0x7f0000008e80)={0x11, 0x0, 0x0}, &(0x7f0000008ec0)=0x14) accept$packet(r2, &(0x7f0000008fc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000009000)=0x14) getsockopt$inet_mreqn(r2, 0x0, 0x40000000024, &(0x7f0000009040)={@empty, @local, 0x0}, &(0x7f0000009080)=0xc) accept$packet(r2, &(0x7f0000009380)={0x11, 0x0, 0x0}, &(0x7f00000093c0)=0x14) getsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000009400)={@initdev, @remote, 0x0}, &(0x7f00000000c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f000000cc80)={{{@in6=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f000000cd80)=0xe8) getsockopt$inet6_mreq(r2, 0x29, 0x0, &(0x7f000000cdc0)={@initdev, 0x0}, &(0x7f000000ce00)=0x14) accept$packet(r2, &(0x7f000000ce40)={0x11, 0x0, 0x0}, &(0x7f000000ce80)=0x14) recvmsg(r0, &(0x7f000000d300)={&(0x7f000000cec0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f000000d200)=[{&(0x7f000000cf40)=""/53, 0x35}, {&(0x7f000000cf80)=""/252, 0xfc}, {&(0x7f000000d080)=""/174, 0xae}, {&(0x7f000000d140)=""/162, 0xa2}], 0x4, &(0x7f000000d240)=""/170, 0xaa}, 0x20) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f000000db00)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200020}, 0xc, &(0x7f000000dac0)={&(0x7f00000015c0)=ANY=[@ANYBLOB="80070000", @ANYRES16=r5, @ANYBLOB="060327bd7000fcdbdf250000000008000100", @ANYRES32=r6, @ANYBLOB="640102003c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000000c000400050008070300000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r7, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r8, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040004000000080007000000000038000100240001006e6f74df5828b7c2b5526966795f70656572735f636f756e74000000000000000000000000000008000300030000000800040009", @ANYRES32=r9, @ANYBLOB="b00002003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r10, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c000000000000000000000008000300030000000800040005a2000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004000800000008000100", @ANYRES32=r11, @ANYBLOB="e80102003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r12, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r13, @ANYBLOB="3c00010024000100757365725f6c696e6b7570000000efffffff000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r14, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000400000008000600", @ANYRES32=r15, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c0000000000000008000300030000000800040002000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000000000008000600", @ANYRES32=r16, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r17, @ANYBLOB="08000700000000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r18, @ANYBLOB="5b513e9408000100", @ANYRES32=r19, @ANYBLOB="3001020038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000010000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000400000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400fa00000008000600", @ANYRES32=r20, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r21, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004007e080000080007000000000008000100", @ANYRES32=r22, @ANYBLOB="b00002003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r23, @ANYBLOB="74000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000004400040000080108020000000180ff0707000000b50c00ff5af3ffff5300000058fdffff0100d10705000000080000aa0101000008000600000400007f0000040700000008000100", @ANYRES32=r24, @ANYBLOB="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", @ANYRES32=r25], 0x780}, 0x1, 0x0, 0x0, 0x4001}, 0x40) read$FUSE(r2, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000003500250800000000fffffff0020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:52 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x20000543, r1}) 16:13:52 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x0, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x400020000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) pwritev(r1, &(0x7f0000001300)=[{&(0x7f0000000140)="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", 0x1000}, {&(0x7f0000000000)="a8fb955dd1e580fba0dd4159d2a6510595c09d2ece328181145a1dd24935ee906de12490d695c84c5f9a6263031d91490750eea7209b37a1e6f7977c81c088533f1a70b0f2b5fa8b", 0x48}, {&(0x7f0000001140)="e0dcf3f3047bb370dfd5fecf3435c8a79f98eb284cbfb4f5b8dce09f28c38b78510bd2f75d33a0bebf5d6dbeebe1d0ec5057866bd614efa5c8819d2231b189852e6f53a68c0f9ebed674bb9e2823072946f1dbd3da0f5726305da966770f71ea6b95228c568576b7a84f2768c6abe72969d3ea0a063bcd1b73693f8e1cadcc31e658693a3f3f27787353d38620db691dd5b6cc8ff0d7ce60e7fb2809d3076ba7d6cfa0d8b6c3", 0xa6}, {&(0x7f0000000080)="f66bbf28d5b962432c4f8cb32835ed454f6fe2d5fde79b1af8c83abd7e609abce6ab3216fd45e6f6599c406d6e8a058e02872a", 0x33}, {&(0x7f00000000c0)="b50a5269de272cb8f179d02c445bf0eadf3d5e4bc374fbfbf78c3a64309ca557dc1313030b753708b4791b3fc7129c57c4e17cab1a0350e60cf5c3", 0x3b}, {&(0x7f0000001200)="99251eab05f68e2279f70868f879edaf07bffc21d0de4beaf4d85535e9cfaf5ef1e48ada55cd8eb258f8d9deca2ce50d2cb6589f2cc2ccbfcee4e8dc584d94c342d025625cfbc1ad6dbd84a38aef6612771bf20352931914c112867c9f30bd043f27e9bd241e787a1e099d21829eb90cc09fa5e52cadbc648be4a5cd8ebf6dd4eb4df8f73030366e99be0c76a197590fa3c82ddfef2763cfa9ee8b16da1d74b5f1be2437a6012e20ef5276677a4880320bb0cda314cc185d23bc258b13fd2c0f6db74916c94a1932d5fba42e143d6d48acf46c38008002614f7bf9bca1b2d42ea56f2b71557d81dbfc3c6f0e8e7c3dd91d015c8f4fb84bb470", 0xf9}], 0x6, 0x0) r3 = accept4(r1, 0x0, 0x0, 0x0) dup2(r0, r3) 16:13:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000003500250800000000000000f7020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:52 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000040)=0x1, &(0x7f0000000080)=0x2) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:52 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x0, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x400020000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) pwritev(r1, &(0x7f0000001300)=[{&(0x7f0000000140)="c3ef92721be3bcc6ad7921500b230027f52ebe8fe9a7374c9adb2dd58ae2db30000804785a8bff2369536679cda957cad925a8530cc17b22b04571e791cbb3a9db3d3f3c173f27bfde57d76edc78848591b488846a4be0f197d250a6439c047d8cb22c4f963fb54a819773cf0c096802e61bf66314dffbb828d93ca8c26c8e2e802087f24caa98fa7b2f79ea57579258c73b443290af9c8497dbdafc6907cd30a8bd5f8c5d83d72167eaf4ef5a76f892819ecdc2fd3962367965f77c3a6dab9e14aec2f0204cb185253e5ea04dae081611f0f15edfa8de65c8272925d7e46c715168a17fdfb25b26486b37b8bbfa22f640fa20041277720c2ebdeffccb1b38b6e336f6a3c55ff52720dfbd4b9e30f1d205f430902cd93a4f682638ade3f6a4de8f7b5897d7d65d32bfde7dba9b5cd8cbc750c15b0cfa40158765d92cebfdc06b4be840db87da410346fa57f36a678bfd56f1518d1d6e49d3d961af9f379753c0998f1441d68e1f4dcffcd27e27ca4d6abea9b6d978b899eb67c1bc9993f6d314796ef2e249c85c9325c8046852fae9be994f20a8ebb1beb82f79d2661c23d8f51c030ed2f9131a302297a0b91d4444bd1ae83e767f8b0bdb0448dd9346bf4a3aee3a1f207b60593624fe0db59cc8b09e0fb0be952e5f0f5fd8ef5b17fff0f0491d93685422e2cb164f3b537eb229f98d7ecea5a498777cc3271c8d9388dd6a028a8c542cebe07776a822ef918bd349ecb73007a543126adf0d4dba0b9eff85617de2538dfec664ee99da1ddf9027643625d59c914277f674bd1077143d5672bd392ced4ced49c9a3fd9b7667a782d672311f18b9b5bacfd93b1380ba521f004eece8646c71d934f74dfbb2bbc337be49ef571efee80edbb929fcd15d6102fa4e72c322116577dc023fcd3a8a42ebc0ad3922c2fea4c4ea0dd897af963306a4c4fbd88c38e712719c0f07e7afdfa0a869aaa487791ed904b202723de45622c1d1704738d4b535d58d727717e99cafc23155e49d34ff7618811060a6cf222af631bf97a20a40c65a8a8e51d9b26f9248b78562c5f903bf6663f12a37bd868059a24bdd5b03277099e4ae1c0be809816feba1584e52654d16f0dca09e29ff37725e9a7a2028f2f497901d6ced08baa61696516f403336dc2b2d15c300f5c4fd99b69fc6557b439d9e3edff5c8320f5f4db3b85931ffc35f55f761ec974182e038baa827c3de19aae2f0b8f85f1feb44f205421c799045ab299c1e86a895b267164ec547eef5d446409a98a6b76db93acdc29e331f2f0ca58c636718f9268703560c9679fd4ad9e6c83107308a1afdbe03fab64d66a9a631e64afebfa71e46336142f9bfe55e073d27d4aed4f164aea48c807b2720b18d4f213c4e2f10abe06fc33ba048c7e6fc5c0a3d4914c9f9ca0be99080df408ebbfe7e8a0360b8f5d6478765bb9334bf0c1eef88fa92e45501ca3d748b8954db8e334c9e2d8baf52a854bb5e25c178c9b2bf843beee9553bf1afd5820e590f4f870153707f7984edf8aaf0332abac3631501f37a686941b21ebd8a1884446beef3c061c65b6d8851107962d73f0c861ce03bd6fe1a507e2314cccdf0eab0cd06f1838aef3d7203fd1e71a56fe896a97756aa9ac3773c6539bd169d3c2461d8306dcabafeab0fbbf4c42cf806ee8c7f0c78d5498afedd80a1a85d75872caf33b305a9bf034488ebdc3afe0defe31ab9d883db293446b17a6a56057c509917bdce6ce2f751d180315367a8f3ff439d3885286951610a89b95396a11cfc5e63476cabe669e3d5f9abfdff6ed0e5690c1727a12c9b8e91ea0f98967eb13209420d529911d0f2fb38763a77c39badbbc45d091064c0bf1545754b016a851142c3f67740cb41949c95b97866e8e19419b1644f16e28ce2c1582cf37f41627596f0b3c7237c65e4a4a026c8327860d5f6df47935e8da510e2665592d28065042f8d5fec6af62bb29eb97a7d5a872a686b0bd8c0fb8813a75b2b7abea43507f7de28c9df5481d7b08677312a3657cc3d0279dd1cce0c0999f37342cb5411dfb0601f8b436ccecdaa77961f0282e1181eaff08d4c5ee79978fba3a7d6212c04500b5caaff83ad7847baee472cd26c534297870d9214ad7c8ff788edeb8d356a923363cc442bb5cdb97a03af4056edaeb2765cad2053731771145f14a9bc02698632cfb6bd598777994d390956cbf7c1aaf1efa11490c1e57ec7ec9d25de044317d5dc75eb5832a10fee26f155bbc5a625590aa9f3d44a088ba9658e83834f7961735a3f204e956c8f437a4e023a07a61d09caafc0e512055f7688f5289270eceb5f4abad5c7ab2bd29b91b9fde68ede8bc5a85711abee321a9cf4f46b2d2f0939c17a5b60c24ef99321e0197369946932b2a28cdfe147fb4019c82a4fe8c17051816e67d1dc30d264077bc55345b6e81ebde63c6b7e42cce7faf5ba34cf4fd102cf7df67ed0e8d7d7ebffa1c647c69bece6b4d300aa1e70ef831f28054370a878a370b87b5dcfab279fb37db117863c591eb36f451a7440cb97faa5589ecc74da61aa0fb2c913775cfaff3c4ea7c9f14ca1eca7399982bbbd4bc7a35f5b48475ac2afbe0ef68712b6fff83f04ced20487b50d629d54aa93ab99a87988f7d7c20488a17755da3e2dde8554638ef25435e26e8b82e04de923fd7a5312e581ec3ab060161d49d1b5050098edc36deb2e1da7afbc54cb3a886b401710dcbb676c9f214ebc1f97dced82ceb0566c5a540ec423ea25ca71424e30baec4dd398b4cb09ff226669af5c462ca0e040905cc748976630c802c65e8240b4cb5c0d97d3aaba18ac1cd2a662aaf56aa0747314bbf9b73d0ea83df207e490330366bd46fb4fbe7a14b094288282cef767b44a5e5c0fadabf1818c878766699e9be27ed1c3f7369c79a9f7db14e71eb762b6fc2739b6eb23caeff66d9a638b7300a1d65d7aab19fca94cec2be611ca75ac92f475ccaf8adfe1d041d3bb73170a3fede4cd39386437ea82528d5322640daf49e8d075a58a386036c2cbc8f1af413d99fd1f905cdb67b22449db68c483703783a9dedc42962ba0022aad0ab734cced3512a1722e45f38424a8adfedb975a67086697810e91f92cf8aff4e2e5782c343edaefaace70387d2a451807aedd74353a4f0ea05be913c9d2264ec161a6a228d66823ccb334f6b1eb9ec9728954dc458559f425b23680c0032e7e9594c4925e95e0a044c43378b76909ff400077b1131cd926db6482701ca08f756f7dc2e8bf9104321fcc602e1a595269b759ca70196135c388ac16f382b515761ee0ce19ad1cebcb760bb9baa1c16ec755713a7772a2681d23169700b17c4c964957014e95d49737e575272e4f9a4b9ea2669bb6bebc9ffc53759282ea59c76c0293eefb0754a2879ce980ece270e88bde404ea94179e8a4e881a87c545a5ee25e2482ce38dae30527249c59db5e1121341d6d34c52d39e17376b6fb01e6c2fd5891863102e1905d6f43121a9ba34d893210c3fd8097cccc44dfb0dec3ff0b92022aac58c7471fd0fada0b4a29e71bf804c6623e90eb435452ea5be4b305b7d851ddca6cec2240c160c5d3853ce09b0a6b186374e8cbf035ae09e71d9d82db4b4e71bb63fee6b58df2e463a4d7864fecbc9b1ea22850edcb7ab73391f71c20b1ebf80d95cc27f8096e42c4c210555c7820144b6e8d2131a6c52d48c863deb475abe5a43edd30e8636de291acb045a5cf19184e6803df32f446932119b0dc21d3040c0437993d8d62f48a120b2be135db54214b50b2047bdb3d880d4adcd9dd83ef6ab34f4b17d66250027e51c8408544f4299a2e612c50b0b4b1037e291c32cc954b28ac21a9fb731ad7ada07d5373161fbc9f367aebb10603fa7c73505d6f167be15101967eb65d281f4763030dda7457859be3dc7026fc129106ab4d549426af39935073a38db58398dddf095bb2b5b3e937317553bac1d0f2beff7decd47df0e34497b3c2bb9a031e416448e39be3fa2be5f09e4df556e8dcf82d77fdd5114d623e47789173ba7faeade57d95e5923a40d4531a261c1ebba4c285c63ed4f10ce5a6a9036ec1766bf8a500326cdef4762296b85ab657c3c8ef53ad4d40bb144cdb000dfa071252c1a7c13b720245d82dcf7c1e98cf01150e0a7e95c1415754bc223af96d9dd0f2e7f742ae0c4aa033f42ae125f1b335fa79e80230ce15d6cf9bf5773002f9633626dbe0531875bad4333102e669c0a64ee9ac5a98fa44c076a90db8a78a1c724eef83e75fe439e94d56ca8b937b7f229eded19b9bbd61ef3998d954d3bec0754d21aeeae20a5e75c9441d6d587dad84012c3993dec5cc580a473a1a391306b12905e30c59a3cb76068db4e1c42e808fff7ab4fd056453759d0ea784ac38bd1def31f427211593f5d9d8b0a0cf33bce5c6a4db9360ea346e366f04acc0755be87de38f29ff6661493f09705a8f75f3a3707f521643830db82c663286959f10444aa82c942a349d2c77b06b7e285ee7d38c09f539b85792b331d03b65494691d86f58d2cc8eeb1db978680791c81a9f44961f30bfa68dc0c04c199968be56d917a2dd0a94b27673e4efe7e95e7a1035edaac947f5902f3949bfe138689c23f7229ad8fbb8867a30201497f55e6aab06f8b0d6fdcec339c2bcd8b80919d6ab51e173a15d2364db42a6e4623207b5ff0f702aff252c14fe3c2b0b156cc98e0178209ed9dad9103239e278c7e6709525c50cb42481575db712e1f1e8dfb67842e4ddb81ec21701123ec7cc23a98b601d5eba3081389f7475a9b9a5136b001372c072685e82ba9cbc9dea221fa6362214301db86fa28fa7ec3ade3a234d070d52308ea68fc1b75e261ef1b2584b2224e294662c26a05a0b2709af7ad9eeb2f7bad1a2523bb7dab64e3d24ee71a48e7f6f63af94141b5893ccbf0ec65d0fb19436dc15af8ec531f1126cb5376fb052c375ad9cdf9230b8e2f3318831cbe7f758822288af518b8367937512768e5d57016b240c30a4579179c7d284dc37d2eecb087cf8e0a719acda0dd9f6b1029a2f0a8ae04c5b5ba38df279b21242d9d9620aae63469706df78458ab9115e3c1853334ea7c70a4b3373d455f3b08c867f8dfbb29713fc370be03b96a06038bb747231f76583bc89b95dd463027860a6777d4a2093acdbde6c1aaad3eb73fec280c37dc0f7c29fa2f160806815a8315c3ae04928c559239b7cfc337262416cee0512358ee12f095a8dc61bb29cbcff5adcf85be2008498214dc16f9e1de3872a7abde5b4a097462dce18c4eabc7494f31e6504db58e093243e1bbef416ff1836b79e2688da4d9501a509b4ffca991c69f545f1d3b9f7450c265aec7f1fa9389c4a10554055ae92a48b44dbfa47a6e3b1f3a79e934494650371e57c96814bece4c89a096b4c12181067bf3a9bce260f4b6b5885e4a1822a65f05603665ea2f92c375473409c0d0fdefb70a87fd379f297a5b4762a7142a00503baed0476084781e4ea3901aa48eafa05ce19fd53781941d54a1d82d9d9241aad1e391609e6da92ad2d7d5991bdab000b8118e6fef6886a8c0fc5f6e1959c797c0193ba4a8e6f17cdcf050e35797ea4f2d9b34654532a4ba47d551a6b9a4dcb718ed95a7a69dfa8e63d15ba9c3005d0c1c2371958c3f6f32a8e30a62709f6c9e86bd562d5df933b29407a35f9115035b3e607f9d35022653ec5f1561781dc56b90330d2f07df2678c1928853ae61ee5663182f52e9983274e41cb27e2a8ea497e4192181f3517874073160142d8a9805c04b2", 0x1000}, {&(0x7f0000000000)="a8fb955dd1e580fba0dd4159d2a6510595c09d2ece328181145a1dd24935ee906de12490d695c84c5f9a6263031d91490750eea7209b37a1e6f7977c81c088533f1a70b0f2b5fa8b", 0x48}, {&(0x7f0000001140)="e0dcf3f3047bb370dfd5fecf3435c8a79f98eb284cbfb4f5b8dce09f28c38b78510bd2f75d33a0bebf5d6dbeebe1d0ec5057866bd614efa5c8819d2231b189852e6f53a68c0f9ebed674bb9e2823072946f1dbd3da0f5726305da966770f71ea6b95228c568576b7a84f2768c6abe72969d3ea0a063bcd1b73693f8e1cadcc31e658693a3f3f27787353d38620db691dd5b6cc8ff0d7ce60e7fb2809d3076ba7d6cfa0d8b6c3", 0xa6}, {&(0x7f0000000080)="f66bbf28d5b962432c4f8cb32835ed454f6fe2d5fde79b1af8c83abd7e609abce6ab3216fd45e6f6599c406d6e8a058e02872a", 0x33}, {&(0x7f00000000c0)="b50a5269de272cb8f179d02c445bf0eadf3d5e4bc374fbfbf78c3a64309ca557dc1313030b753708b4791b3fc7129c57c4e17cab1a0350e60cf5c3", 0x3b}, {&(0x7f0000001200)="99251eab05f68e2279f70868f879edaf07bffc21d0de4beaf4d85535e9cfaf5ef1e48ada55cd8eb258f8d9deca2ce50d2cb6589f2cc2ccbfcee4e8dc584d94c342d025625cfbc1ad6dbd84a38aef6612771bf20352931914c112867c9f30bd043f27e9bd241e787a1e099d21829eb90cc09fa5e52cadbc648be4a5cd8ebf6dd4eb4df8f73030366e99be0c76a197590fa3c82ddfef2763cfa9ee8b16da1d74b5f1be2437a6012e20ef5276677a4880320bb0cda314cc185d23bc258b13fd2c0f6db74916c94a1932d5fba42e143d6d48acf46c38008002614f7bf9bca1b2d42ea56f2b71557d81dbfc3c6f0e8e7c3dd91d015c8f4fb84bb470", 0xf9}], 0x6, 0x0) r3 = accept4(r1, 0x0, 0x0, 0x0) dup2(r0, r3) 16:13:52 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x40050020, r1}) 16:13:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c00000035002508000000007fffffff020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:52 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x1000000, r1}) 16:13:52 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x4080, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r2, 0x89e8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r3, &(0x7f00000005c0), 0x1000) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000015c0)={{{@in6=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@initdev}}, 0xfffffffffffffffd) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000500)=r4) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000580)={0x9, 0x3ff, 0x0, 0x0, 0x8, 0x0, 0x6, 0x50f, 0x8, 0xb64b, 0x2}, 0xb) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f0000000480)={0xfff, 0x6, 0x9, 0xf2}) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000480), &(0x7f00000004c0)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000040)=0x0) process_vm_readv(r5, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/236, 0xec}, {&(0x7f00000001c0)=""/177, 0x15d}, {&(0x7f0000000280)=""/26, 0x1a}, {&(0x7f0000000340)=""/95, 0x5f}], 0x4, &(0x7f0000000440)=[{&(0x7f0000000400)=""/28, 0x1c}], 0x1, 0x0) 16:13:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x400020000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) pwritev(r1, &(0x7f0000001300)=[{&(0x7f0000000140)="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", 0x1000}, {&(0x7f0000000000)="a8fb955dd1e580fba0dd4159d2a6510595c09d2ece328181145a1dd24935ee906de12490d695c84c5f9a6263031d91490750eea7209b37a1e6f7977c81c088533f1a70b0f2b5fa8b", 0x48}, {&(0x7f0000001140)="e0dcf3f3047bb370dfd5fecf3435c8a79f98eb284cbfb4f5b8dce09f28c38b78510bd2f75d33a0bebf5d6dbeebe1d0ec5057866bd614efa5c8819d2231b189852e6f53a68c0f9ebed674bb9e2823072946f1dbd3da0f5726305da966770f71ea6b95228c568576b7a84f2768c6abe72969d3ea0a063bcd1b73693f8e1cadcc31e658693a3f3f27787353d38620db691dd5b6cc8ff0d7ce60e7fb2809d3076ba7d6cfa0d8b6c3", 0xa6}, {&(0x7f0000000080)="f66bbf28d5b962432c4f8cb32835ed454f6fe2d5fde79b1af8c83abd7e609abce6ab3216fd45e6f6599c406d6e8a058e02872a", 0x33}, {&(0x7f00000000c0)="b50a5269de272cb8f179d02c445bf0eadf3d5e4bc374fbfbf78c3a64309ca557dc1313030b753708b4791b3fc7129c57c4e17cab1a0350e60cf5c3", 0x3b}, {&(0x7f0000001200)="99251eab05f68e2279f70868f879edaf07bffc21d0de4beaf4d85535e9cfaf5ef1e48ada55cd8eb258f8d9deca2ce50d2cb6589f2cc2ccbfcee4e8dc584d94c342d025625cfbc1ad6dbd84a38aef6612771bf20352931914c112867c9f30bd043f27e9bd241e787a1e099d21829eb90cc09fa5e52cadbc648be4a5cd8ebf6dd4eb4df8f73030366e99be0c76a197590fa3c82ddfef2763cfa9ee8b16da1d74b5f1be2437a6012e20ef5276677a4880320bb0cda314cc185d23bc258b13fd2c0f6db74916c94a1932d5fba42e143d6d48acf46c38008002614f7bf9bca1b2d42ea56f2b71557d81dbfc3c6f0e8e7c3dd91d015c8f4fb84bb470", 0xf9}], 0x6, 0x0) dup2(r0, 0xffffffffffffffff) 16:13:52 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x0, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000003500250800f0ffffffffffff020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:52 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x41050020, r1}) 16:13:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x400020000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) pwritev(r1, &(0x7f0000001300)=[{&(0x7f0000000140)="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", 0x1000}, {&(0x7f0000000000)="a8fb955dd1e580fba0dd4159d2a6510595c09d2ece328181145a1dd24935ee906de12490d695c84c5f9a6263031d91490750eea7209b37a1e6f7977c81c088533f1a70b0f2b5fa8b", 0x48}, {&(0x7f0000001140)="e0dcf3f3047bb370dfd5fecf3435c8a79f98eb284cbfb4f5b8dce09f28c38b78510bd2f75d33a0bebf5d6dbeebe1d0ec5057866bd614efa5c8819d2231b189852e6f53a68c0f9ebed674bb9e2823072946f1dbd3da0f5726305da966770f71ea6b95228c568576b7a84f2768c6abe72969d3ea0a063bcd1b73693f8e1cadcc31e658693a3f3f27787353d38620db691dd5b6cc8ff0d7ce60e7fb2809d3076ba7d6cfa0d8b6c3", 0xa6}, {&(0x7f0000000080)="f66bbf28d5b962432c4f8cb32835ed454f6fe2d5fde79b1af8c83abd7e609abce6ab3216fd45e6f6599c406d6e8a058e02872a", 0x33}, {&(0x7f00000000c0)="b50a5269de272cb8f179d02c445bf0eadf3d5e4bc374fbfbf78c3a64309ca557dc1313030b753708b4791b3fc7129c57c4e17cab1a0350e60cf5c3", 0x3b}, {&(0x7f0000001200)="99251eab05f68e2279f70868f879edaf07bffc21d0de4beaf4d85535e9cfaf5ef1e48ada55cd8eb258f8d9deca2ce50d2cb6589f2cc2ccbfcee4e8dc584d94c342d025625cfbc1ad6dbd84a38aef6612771bf20352931914c112867c9f30bd043f27e9bd241e787a1e099d21829eb90cc09fa5e52cadbc648be4a5cd8ebf6dd4eb4df8f73030366e99be0c76a197590fa3c82ddfef2763cfa9ee8b16da1d74b5f1be2437a6012e20ef5276677a4880320bb0cda314cc185d23bc258b13fd2c0f6db74916c94a1932d5fba42e143d6d48acf46c38008002614f7bf9bca1b2d42ea56f2b71557d81dbfc3c6f0e8e7c3dd91d015c8f4fb84bb470", 0xf9}], 0x6, 0x0) dup2(r0, 0xffffffffffffffff) 16:13:53 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x2000000, r1}) 16:13:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000010000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:53 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$getflags(r0, 0x40b) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x9) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000040)='./file0\x00', 0x404000, 0x0) 16:13:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x400020000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) pwritev(r1, &(0x7f0000001300)=[{&(0x7f0000000140)="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", 0x1000}, {&(0x7f0000000000)="a8fb955dd1e580fba0dd4159d2a6510595c09d2ece328181145a1dd24935ee906de12490d695c84c5f9a6263031d91490750eea7209b37a1e6f7977c81c088533f1a70b0f2b5fa8b", 0x48}, {&(0x7f0000001140)="e0dcf3f3047bb370dfd5fecf3435c8a79f98eb284cbfb4f5b8dce09f28c38b78510bd2f75d33a0bebf5d6dbeebe1d0ec5057866bd614efa5c8819d2231b189852e6f53a68c0f9ebed674bb9e2823072946f1dbd3da0f5726305da966770f71ea6b95228c568576b7a84f2768c6abe72969d3ea0a063bcd1b73693f8e1cadcc31e658693a3f3f27787353d38620db691dd5b6cc8ff0d7ce60e7fb2809d3076ba7d6cfa0d8b6c3", 0xa6}, {&(0x7f0000000080)="f66bbf28d5b962432c4f8cb32835ed454f6fe2d5fde79b1af8c83abd7e609abce6ab3216fd45e6f6599c406d6e8a058e02872a", 0x33}, {&(0x7f00000000c0)="b50a5269de272cb8f179d02c445bf0eadf3d5e4bc374fbfbf78c3a64309ca557dc1313030b753708b4791b3fc7129c57c4e17cab1a0350e60cf5c3", 0x3b}, {&(0x7f0000001200)="99251eab05f68e2279f70868f879edaf07bffc21d0de4beaf4d85535e9cfaf5ef1e48ada55cd8eb258f8d9deca2ce50d2cb6589f2cc2ccbfcee4e8dc584d94c342d025625cfbc1ad6dbd84a38aef6612771bf20352931914c112867c9f30bd043f27e9bd241e787a1e099d21829eb90cc09fa5e52cadbc648be4a5cd8ebf6dd4eb4df8f73030366e99be0c76a197590fa3c82ddfef2763cfa9ee8b16da1d74b5f1be2437a6012e20ef5276677a4880320bb0cda314cc185d23bc258b13fd2c0f6db74916c94a1932d5fba42e143d6d48acf46c38008002614f7bf9bca1b2d42ea56f2b71557d81dbfc3c6f0e8e7c3dd91d015c8f4fb84bb470", 0xf9}], 0x6, 0x0) dup2(r0, 0xffffffffffffffff) 16:13:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080002000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:53 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x42050020, r1}) 16:13:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x400020000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) dup2(r0, r3) 16:13:53 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) connect(r0, &(0x7f0000000100)=@in6={0xa, 0x4e23, 0x20de, @remote, 0x62}, 0x80) read$FUSE(r2, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) recvfrom$rxrpc(r2, &(0x7f00000001c0), 0x0, 0x10020, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', r2}, 0x10) 16:13:53 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:53 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x100000000000000, r1}) 16:13:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080004000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x400020000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) dup2(r0, r3) 16:13:53 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x20100, 0x0) ioctl$VIDIOC_G_AUDIO(r1, 0x80345621, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) ioctl$VIDIOC_QUERYBUF(r2, 0xc0585609, &(0x7f00000000c0)={0x3f, 0x4, 0x4, 0x2000000, {0x77359400}, {0x4, 0x1, 0x800, 0x5, 0x2, 0x1, "5402d695"}, 0x884, 0x3, @userptr=0x1, 0x4}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:53 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:53 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x43050020, r1}) 16:13:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080008000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c00000035002508000a000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:53 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x200000000000000, r1}) 16:13:53 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:53 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0xfdfdffff, r1}) 16:13:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c00000035002508000e000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:53 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x20000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x400020000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) dup2(r0, r3) 16:13:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080010000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:53 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0xffffffffffffffff, r1}) 16:13:53 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080060000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:54 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0xfffffdfd, r1}) 16:13:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000003500250800f0000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:54 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x4100) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x200000, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x2040, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x800, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x690800, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x100400201) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585604, &(0x7f0000000040)={0x0, 0x0, {0x7, 0x5, 0x201f, 0x2, 0xf, 0x2, 0x3, 0x3}}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:54 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x400020000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) dup2(r0, r3) 16:13:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000003500250800f7000000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:54 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VIDIOC_S_AUDIO(r1, 0x40345622, &(0x7f0000000140)={0x2, "b95967b5a1325745ef023abb7f53ec04223456d7b763bcf0ca4037046ac319cb", 0x2, 0x1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x80, 0x0) 16:13:54 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x100000000000000, r1}) 16:13:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000003500250800000a0000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:54 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(0xffffffffffffffff, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:54 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'U-', 0x4}, 0x28, 0x2) read$FUSE(r1, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000003500250800000e0000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:54 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x2000000000, 0x0) close(r1) openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0x1, 0x0, 0x47, 0x5}) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000140)={0x2, 0x0, [{0xc000000f, 0x101, 0x3, 0x9, 0x400}, {0x8, 0x6b38a677, 0x9, 0x35, 0x687d}]}) ioctl$VT_ACTIVATE(r1, 0x5606, 0x4c) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000600000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) dup2(r0, r3) 16:13:54 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(0xffffffffffffffff, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:54 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x300000000000000, r1}) 16:13:54 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f00000001c0)=""/142) 16:13:54 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(0xffffffffffffffff, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000f00000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:54 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) prctl$PR_SET_UNALIGN(0x6, 0x2) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:54 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:54 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fstatfs(r1, &(0x7f0000000040)=""/182) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:54 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x4005002000000000, r1}) 16:13:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000f70000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000003500250800fffff000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) dup2(r0, r3) 16:13:55 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000001000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:55 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x6000, 0x0) write$P9_RXATTRCREATE(r1, &(0x7f0000000140)={0x7, 0x21, 0x1}, 0x7) ioctl$int_in(r0, 0x40000000af01, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 16:13:55 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000005c0), 0x1000) ioctl$VIDIOC_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f0000000040)) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:55 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x4105002000000000, r1}) 16:13:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000002000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:55 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000004000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:55 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$inet6(0xffffffffffffff9c, &(0x7f0000001780)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, &(0x7f0000000240)=0x1c, 0x80800) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000280)=@assoc_value, &(0x7f00000002c0)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getuid() syz_mount_image$ext4(&(0x7f0000000300)='ext3\x00', &(0x7f0000000340)='./file0\x00', 0x2, 0x6, &(0x7f00000016c0)=[{&(0x7f0000000380)="3b3463b54834563758c3113a390d64a297d98e597fcb6010788bbd3d61", 0x1d, 0x9}, {&(0x7f0000000400)="6e838db0b667c403e64a20080b45b2523971afb20bb1005521b202246d2051f2c5ca4f988d6d4085e859fc537241d8f739059e15ae1f35be497c40513b09daef748338ae5ce5832dfaa5c4055803a9002bfebbcc8aa3adcaab03df3319d9ba7ffdedc9d3a021d463c263ce5ce2613a5ab622946546e6c8454e2280", 0x7b, 0x5}, {&(0x7f0000000480)="8f3dcd2e206f23c8fb9b079b94a357ee1d553b0b24f1a01bc9f71cda937bd79832154f0fdf86cff06fe5028174d7f4d49893d0f25953271d56c85935030c397fdd83b96ff16282e5216ea0c0e2aa8fd02980b7d6cbf1a21403d974b0566ec83ab0b25a4cd36fbf9df362b8279f43c409838f158009b631dbfa047ff909b4c047d2415ca98454a14f8ed4aa4871b93e862ef8409ff7d3eae86179f5ad9bbf77f24c64b14bc4", 0xa5, 0x6}, {&(0x7f00000015c0)="3f53ca8e83ea81e7cc6c874972f5095b65f0092a43f927925a30017e801d515323d6096f6d3dc99af82f69fdf93f396fe91cd5b0601cf7f6c527da9bc70ce1a8c20bbc230f3003007ab25b79ec720ff0f6042c69b03d8da9069dd645819ebb9f6142335866667a61f676c177aa9d22215a3a7c01dbf35c02fc34fba7e0a0da06219dd0c1299a77b6ecd5dc3e33fcef4472952ff2689ea279be1d57e21adb931f85cdca1696adaac744827965061d67d992895638614d683a0747adc043869665940b", 0xc2, 0x5}, {&(0x7f0000000540)="dcaf703a3e32ac7c38509d659ba28a72bdfc8971c438b871", 0x18, 0x9}, {&(0x7f0000000580)="bcf224754c341e8e1e00f70e0a436ab65a3de4605433c4524d8d31a050de", 0x1e, 0x1}], 0x80, &(0x7f0000001ac0)=ANY=[@ANYBLOB="6d696e697864622c7374726970653d3078303030303030303030303030303034312c6d61785f6469725f73697a655f6b623d3078303030303030303030303030363262372c6e6f67727069642c6f626a5f726f6c653d766d6e6574303a2a232c7569643ddbdbf97995861f8a9aa2cabb4b1aaf39aa9a162000000000000000856bbf0c3fd84a60976d3bd572595464dccb36684b75000eb9fc7ce977748d9c588d2ca86336b75f602ae16b84b1a91f985563e8cc1e563c2e3b62640de931358dfcde9adb5351cafa3cc5aa2b073f5b1e2b813fd746e3edf401380101000000000000fc52e739c8e41ac015c8e252aa2b4516a6bce1a7f1b7f369cf9a34e90fcc6c984533a8cf5c442df8ef16c6b7728ae8f7369954c55c5c30a643fee7bca13ca042429acb99ca36fe7528261da906542ecae4588c099552c1760500f8b06f2ed9c0cfc6d242f8e0f612222f1336f9eb5367e99e55c127504317926682c7b12dce4b20d6842b3f26001b4580323cb263768853ae4b1a357df52ee5ea7f098fc1c2b5ea2363aefba4de634ac6868a8ee6316ef7fc217d54bd966dd02d78263fa9986bc7874321c5", @ANYRESDEC=r2, @ANYBLOB=',smackfstransmute=#({!proc/,\x00']) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x42400, 0x8) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) sched_getscheduler(r4) ioctl$ASHMEM_SET_SIZE(r3, 0x40087703, 0x1800000) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000100)=0x6, 0x4) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) read$FUSE(r5, &(0x7f00000005c0), 0x1000) getsockopt$TIPC_NODE_RECVQ_DEPTH(r6, 0x10f, 0x83, &(0x7f0000000040), &(0x7f0000000080)=0x4) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000008000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:55 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x4205002000000000, r1}) [ 303.148432][T14363] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 16:13:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) dup2(r0, r3) 16:13:56 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x2140, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:56 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c00000035002508000000000a000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:56 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000005c0), 0x1000) bind$bt_l2cap(r1, &(0x7f00000000c0)={0x1f, 0x1, {0x8, 0x0, 0x24, 0x1, 0x2}, 0x81, 0x100000000}, 0xe) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x8) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:56 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x4305002000000000, r1}) 16:13:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c00000035002508000000000e000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:56 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000010000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:56 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_S_PRIORITY(r2, 0x40045644, 0x3) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:56 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0xfdfdffff00000000, r1}) 16:13:56 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000aefe, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x400020000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(0xffffffffffffffff, 0x1) r2 = accept4(r1, 0x0, 0x0, 0x0) dup2(r0, r2) 16:13:57 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000060000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:57 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000005c0), 0x1000) r2 = getpgid(0xffffffffffffffff) capget(&(0x7f0000000040)={0x399f1336, r2}, &(0x7f0000000080)={0x80, 0x4, 0x100000001, 0x2b93, 0xdc, 0x101}) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:57 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) write$FUSE_STATFS(r1, &(0x7f0000000000)={0x60, 0xfffffffffffffff5, 0x4, {{0x5, 0x10001, 0x8, 0x1ff, 0xc3e, 0x9, 0x8001, 0x81}}}, 0x60) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:57 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = socket$packet(0x11, 0x3, 0x300) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r2, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x74, r3, 0x500, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x400}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3f}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100000001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x100}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x800}, 0x20040001) getpeername$tipc(r1, &(0x7f0000000000), &(0x7f0000000140)=0x10) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000003500250800ffffff9e000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000003500250800fffffff0000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:57 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)}, {&(0x7f00000015c0)="5e7f5df9b3ee509a7030bab8fdf36bfdf8022b3d9128eca1524cc298076bf03464eac016796f1f5cf476ba250e3f6e58590dc855c55326557ce9162791b559cbf970a5ec1c464370020373cec68429cae0cb75f6cefa0ee4cbf152b7031dea2beee46c33df3cbca883e90a2b324f42694e982e1d3465e920af7e702a5d113861d4a5ca4555db75aefad4aae5e52fbe1a2c2d21e3f3e20e1576be2b10e4a1d1456e5dddff7f22e2aa851835b6905918fa50a0ea048df2bbe42c24072e6c52c5337fbc0a831516a8ea774ebec51be8be82e98285f0cd6c4d6cc25166adbcb44c23e13dc9cd2a8174a1dbce453abcd28d5e458919cc40ec6ae1de8358b9ba159a29abbfe1d38eeb082713aa8304f84ffc4eb37445156b3ed748d10a8480145a241241f7eae8dfcdc82fe4ec175b633d69655d8a086a1ccd9de9ef5d779f7e9a4903aa1b84cd55be04958355a9e5ed64f752abef83c71b307d3c5c566a5d6d1b46501a24e2085c50c1c011993c728e88482a52ee00b1b412786f0bfa71deda7e6978e743c71407b36f79e272345a4dc1bf3305b208140bdc6604942b42a1e207ac13d7c29bf1106b094ebe0f29f39828c2975b647d7238b798e1847bbd871b5fcd5dd7a3da132903763315fb63ede58e4e241ad71de4c015405c069a1ab8dc38c2046a04904c3ecc1b2946280ac2695b66c99e5402ad0199748226b703e9096242b858de13343aafecff3c748ba1457c892a797ff3cebf6c49ce567802d062f272a3d0a99090b79feb4ec56a0fa63dbc9e2f95452bffd71b933e7ee2238039b4d674315210dafc0c51d47e0126d5463e766eb09499a36ae48c7b6fb8f1b5b3432856d109e837b66ccaed6d160f6851d8193e534661743049f1130cd43244de7ebcad1413047920d36e6de5c61f7f1e48d6c385af998c682d08ec62f899c510a68db9a4ab9e245b4f4c690707fa09260bd18dde4db869ec1f50d43f11c62c108254b17bc8985daef4601cca8ea6f0d75ec81cf506c00e79132426b28525c1ff1def23c9e41c73c036c43a30b07fffe89a53ee328ce7832f4de292e77239ef633ba0d4267b5382cfe344f99a5b6e9342225c935942e3a127f693192343a3f7f40bb009e7840208e46856c01c153d1db821745b2555995dfd040baea02b18cc5b8adf806c5f1355804bbd6e0dc41de053c6121cfe4b1f50c766ed2f58d6bae1ebe068212d9267278e720ba026f3bde904af92dbcb161e53758eb49cf7f19624c275ea5a363e2e4042f879d6002330958148e319381c7d2146bebd5dcb5d659d1a674c81de0a7dee4b6cc38c420cdd872907f938a82773b955d88ca8bf726567256c5cebb1c15515baade0626e7c8354b459ada6a07b794d7027636c163c6d816f40d6af5fbc1ac8c2e98c0698e6e07282bf50f5d5d2f9284f263b58667352610794ad2bb1cd7df8ef389ba0a11165d21726d2fc39a4ee8c3968c4c87558e389f2107f343633560ca59d2aa81487318885432fcae10569c31e24c45d5b36ce19567a26df60b6a2d82a192e52d7aaed8127c2537ed46e0d14eff5cee32610ad2642957f6afb117f5affb4652aa4e378005d750ae2a020602793d741621928c320dc775362845ba7d6f261dc79070798d4e060a580a0613e055cd537f8b824a3694958bd156c48f77a2e97923b5ff132abdc90d6fd1677ade7d3d7e7334533c191cb515eca42915e292520c6f9bfcedab63f3eabb0311335855facc1ec36a0c062d37106c1b9a4f59a21df94493236bc8bca45035c5ff94983f6cad5effe32abf0190f78f4a073f754789c8f4260607c786dd8218c7869376917400ddab1683e76556cd74ec4d2029d8099848f571c48bae8bb2c753af742d01fc9c4dc2e394830a57466f9affe7829f9e25ef50dda36b6b4aa69586b473ad2250cab16c4119a50bcc8967af928f0ddf733ef683f94a4f0489f28d9addeb3a65093cd896e48db6c0b0e7ef267a229448fea985e7757467b4151d379b81eb8a5dbfe107ca51fd3f45ec0e011e0b3b7be50194445bcd504f6305c74bb608b99bfe01bc7ea1219d31d8b45b1038f7d9f3b59df780e26021dc6415d2d29e161e5d3b8dabcbeeb56f39d2c2a98e1ee5f54787ed882c110663542aab68b3ede37c63b59de3d5fa698d3d6f316c7e166dce894efb95718fbdcbad4f81248211b132d4c2d04454fb5c5c7a1e5c9c4d34ecd7ff217f8a27b5635bdf3d0021277ca3e1f72c4e4059bccc59db8fbbe6b8c3155bf04b9accf5dc20eabcbeff6693bcba826c84f343ac468603c3e4a61d51a26e93f2a0ac0ad4d272ae3b2768fc4d01ee8b42a46bcfc64c0231e9700c8d35f0c03ea58447b3be2109fd060b03bd85ff7d06647685347f39546709df6673033305bf6e3be0950e72792a1fbb6b23eb580edc7a6b41efd6a566afc468cb0c76fcddfe5987346456cce8a19319396285224efa532139b419137e923f93d95c0b2848937d8359554c3c6832ad3fdd1ab38432d64b04db6d13ae6b4cf7f9a67ccf887d6b1f4d3eb199c51d844b066c914dd5914c3bb6cd7ed9c4cbd6d852656dd8bb27a3d536cf3fe041e8f7c07df9179f6e78453de9ed9e4d81b17979064d6c4cb1cbfd94051582d38d1885167fefe1bca857bd8b6cf8f9ccd906dffc4db67ea0aafc2fc9f64df779a25e5d9aa176cee4e845d53576a179a5fb666a1391e4edd88a2208535c3cb4b548009de06532c3d0e574fd30a2108576a1b59cf76d51635885d70fa5f2ac74955cecbfc25475fc09c7a6b2e1cf06a2015f9c2e35ec34d2c38dd71cbbedaa3873cfffa5a45e6b589744d8086362c41d0b3b4a9f7253f118890f54d34341dacf9b9e87d65644b100e79d13d2e12d64511fae399788994dee28becfaecb5ca91fb8d10eaabffdc0f232d842095910f9ad62bb524f6cff618cda35bf84f1d9ae4e5139f6983afe2547fbfec984df52e29b2ea5a112ca832787268563bfcd1b7209bf53f51594247f015a203e3fa321e8eb8d3d1a55f447ec5e081a66d0fc87026a797a94a42f8d72389061ddc0f2aa4a92f2c60ed86be73db403c1c034f6b4f0d92f1947359713b31c6a7c6c193491ac96618191dc1d9c5beb86f6316538cb6f0661979c724be6c3f52003084384a94658cb2b50b0a47871d7ae686ba9539dc9db8473fdd745aed881d4b20929b117ad60747601e925a0db915967738d9cab16723e052850aa760187180615b959d88659f8eff591a5ccc7b443ed5c720ed1c272c398c84952e3bd3936379b3a0a0d4c7fc51f80c3037afa37ef00d6ab909d85506a4b6cf5589661f6af193002b63b8dc751cfdc263c144a20604482370838a82ed786e85e52a7addb1b595bbec4988885b81a90fd1f3aa14e89c79b4d7cd1d382b0aac1556c50e92a239966a297b9f5dc3f45417cf694eb5ae3c815b2f7b1ea2ae4dbcddf5664fedd227c06fe2ee4434e6ae082c04be47fffde2679f01e5a2470237a06a85bfd8e0893dea3ccd231c52bef687788cff26574901c32d239d290c00b1978eb521b4756cfe44d911005077fc6eade01693a8ca10bf6ca6c85fdcc62b88513e25e5874bc86ce54b43fad309d23f3a22fbdfbe95a0cff05bbbc064d1bb6e5afc7e62bc8c18bea903e411583c3d26fc70e2597b680b71d444727b445c04fb4b525116ed3918cc7193a1e54aa809bb4eaef4959befaf603fc734480fb1965d9a6327aed1521bd741773647c89c7dd112e60f79085d699db08171b6da83166b6b550fad02cd416dbd0e46e768f464e12fa3e44cdedb36fe32e587c4608470625dd8c7b2bdcd749bd4cf505da5d08d095fe88627dfc2552963bc419a0ee02925ff616f4cae5ca200c562d120745b1bd3ddffaf0385b8622fabf9043d4ac4ea6840ca706423b05e67ddd257c8465839619e1e4d29fcf5b288029345610de36891e2075251c46f72d681ffefe22943df44a61218eba33fba2b8239d8faeb39224b075fe1671f1096d15429a55025f083707a6444058036729f793f3cc0ae10847c0370cad0e199b42c047056ed524ba3641adead5fd002cf8f054a5d524d6e895b40585555ad0c6f10bcd565bcaeaf4095b7b5bff32a1691f09f6264536ef5d60955a7154b4d9cc0e2515022467ed6d40e779c8cbf5181be4ed776171e3d6f991ab0852d4b6b49cdc9fe5d4840a0d5a16e24c1990b54c4d2bdbf4452dbe09249fb8f441300059178ebe44f06c9226a61d335d155196097f91bb49d2fef599f65c8e833c5bd9627f2f89ad475a39a0db83f7f0f34bf19d2ecdfc20d4e756af5a6f63e94859d16cf1d72f8e5828995f39271bee7c59951c151d97683e5922a2c7b7faf2bd2f0cc2d7da468505cf44ca92faac4935f08bf691159ff78c6cf5d25a21aff3085f87bec35b6798b3f8d38ab7f325d1904739af15920d3cccf33b47dd4f4a340c334aa986eb4db4845305b1fadc37e3b3713eb4edc606b7795c98e691d9a9235177c8043d53bf48373bd8fab1bd279380090b3590e9527c3cc66a282d22060c9b37af8694e2fe1785c62c6462ae7c8a51ac83a1ba90d9133a658f136333bd14b6f6b5e709b1334f68c1a785e635be19ebe1b5d6f2e286d5605e04d39d5cd28447f58e7a104b62afa8498e3bd80956ccd80a399cc2624de2198d5280b6f151846c2f18d8e6dc1ae136bf346f8ff05dfc5bb645f6cf8802f3a7f906abf1992d22d3373f6f3c2173b48a459ed46ff587f5e2f57a92f5d299e6c8da7b837116f7435f883b81dd0ef2c57400d28978641394d5982ed2d74384abeec4d71a03d6139af6ac9e20dc8db20c2aef97693c17a07bb2b677464c4f1edb342306a7e6bb4235fa35724821f308910c8bbba11da98fed63b97b3f3e24e7a304422cd13281e434409e12a688512057eb01eb246e7edfe0d28837cc7f9547a3fcbaad04fa26a3f1efbc8d5a92b65e2f6ef540732cceaf0913f9981ef613b769949fa0f4e67b903f6e90bb81e527f798f9c83b721474d69b503d0daa5f0db2d4219c1077cd7311a9a19eced66952482276139abca7a94d7b15217b55f4b2d0600ef4c868ff38e4af2c5c1f5d858ddcf3504a2fbcc924e632847930bf00f76b46b37fdf8530ee88c451bc57f9b28f7fd131028b47077917fa9f41155a4fd93fd7accab02ce8dc5d5beea70510aa06d1ecd4882410311fb48fe49bc8b34e73e5e0555d825f11271a6d9acf794f2092c414aa78fda99292f48826763c035dc1ea850e025e05c2cd9c883cfb783e8aa5bd9babd7ccd4c45863747b7a3d3848859ded5b1649b863a8b2dc242d31cea7bd49cbf7027ca7e1320a67732e716b10a96dd77c07ebd25cc5f20080dbfdc562a56beea56d8a62a20e1f203879d64c7b3794345f63e068a42a8161c2ffb3a28d5d1538aa4df083264a0d73462530796732757287f536fde054bdf461cb08851738023921b67aae9ebd52c080e23302400c533d41651dbd099bb92e2802f350fa7397139041bba79e87bb60ce8b592a5c0061896e8383424868fd8419a819fc365aba7686d13a301d46c8a91224adc4a8bcfa79e5eb2415a95e4297c7240af4d4b2386025f431e254992cfd5305526f11ba799cff160c7ec099e6441051f8091240875e85d08bc679d65262206bde4f821f519c6072f1d0bae7f36a2109ab19b5fa91b8dce27f75d0142465829b638e0db6987dff0daa53533367f49ce566935e293a7a5337a8f98bdcb355ca0c0b2bfa4a586030c24ebcf496326fbe5b205ead9b8f8f363a884ee7841b63fa0abc3347d4f", 0x1000}, {&(0x7f00000000c0)="752faa9da3bed3fc38fd32fc561d477d87863cc9f6dd1fe09ea0ea8ce9196c8d2ab612a3eecc1614c64182a47955cf58ce73231e", 0x34}, {&(0x7f00000001c0)="b35ad525ead47c8afb0c9892ab0215cff9d51c27c9422e7acf9402aeb95e412a5850e1eaf16cac97b5f3a396901f5e5052182235275a05ab40597ed4a9f90c71107d30bec3008fbe0058962d0dd6d7eb9bb0f14ee819baa9f7a6d13e7d884759525bc47e252282429360d7492d7323119257c8856540c2614849322e06f77d7f5e9bce98dabdaf7165f3180acea71bf350bea8410d1d", 0x96}, {&(0x7f0000000100)="ca74ce657cb9e7ad8e8b45548ae487ca14d7bc71864f051324a95d1a7e5f447fda71315580abde9fb9368e43b88da957ff2fbf79a503f813bc963f09190f8146fef343ca431af1ba12ea07c9d9ceddc53aac529beaffebdebdf4ca404bd370443455d6f495f154b3798ef5fce7bf", 0x6e}, {&(0x7f0000000280)="59b5cc351fa092ee83abf73e5e216a033efc3282377823006c8f4e216baece3f7308fa98a45ddae0a2546a14fec7fe60dd8e6cbc286c74833d22fa5a2f1bfd1c29188f3cdc8ca0458cd7f8353a93d9bad17fa8c4e2c0a02d55b15501afa3e1", 0x5f}, {&(0x7f0000000340)="ce55cae2dbf21e2a29cc8af0563662acb6b704465b6fa153550dde20148aa3c8133073f0c00ee91abc61c00eb48418629c9e7c4c4876afc4e9a6eca58f36b67d6dcabdbe072d20b04dca734190877b742298a855c2f81ccb", 0x58}, {&(0x7f0000000400)="66739ce51fb08c23bc78515495385f455cd14e5c3001c0fe2daf4b9d72a891f9ff5cec34267a4a8de8472348cc9b717e015855d26a1dd1479fab917c996fc74fe09430039e", 0x45}, {&(0x7f0000000480)="d706b96467aef4db22f4924dd1f78374c04c552200fa095e93969aaddb9ff15534b1203368e66c69e835547b3dfed7b885fc7aca2f3d84808bf1b472817c39d33c33b606e29c502987ea7040481b00d28fe7766b77ac74c0369f714c7c82be94dc96bc551ff4847c7e37e4da84b60f7f2332bcdd0f96d66440e4f9cdf2cb1408575f7da4c8ad5ab91f79925f4dc21fa183", 0x91}], 0x9}, 0x4000014) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:57 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000003500250800000000f7000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:57 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200000, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) [ 305.094188][ C0] net_ratelimit: 21 callbacks suppressed [ 305.094198][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 305.105689][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 305.111497][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 305.117288][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:13:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x400020000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(0xffffffffffffffff, 0x1) r2 = accept4(r1, 0x0, 0x0, 0x0) dup2(r0, r2) 16:13:58 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f0000000180)={0x9, &(0x7f0000000140)=""/9}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x5421, 0x0) read(r1, &(0x7f0000000540)=""/4096, 0x1000) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 16:13:58 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000f0ffff000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:58 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)=0x2) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:58 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) setsockopt$inet_dccp_buf(r1, 0x21, 0xc0, &(0x7f0000000140)="d2b997d3ac60f2e5b2efdf17a4bfdfe15098c59cde82ad3a5deee57f19e0d17c90f26b041da156531f20781e77145fe1d00eb9bafce0b3af05629cb7c0224068dea2ee530ce30532cf9585079d28debd7fc641c14327567ecd62b5879e57b04ace419ffb71c2a52cc1133e8f9afc6fc762e0f362f9c27330eded2d8d936f16727eb6ca0fb8dc4078da8b214c74131212c2", 0x91) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) write$apparmor_exec(r1, &(0x7f0000000000)={'exec ', '\x00'}, 0x6) [ 305.546242][T14605] QAT: Invalid ioctl 16:13:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c00000035002508007fffffff000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) [ 305.573904][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 305.579844][ C1] protocol 88fb is buggy, dev hsr_slave_1 16:13:58 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x58, &(0x7f00000000c0)=[@in6={0xa, 0x4e20, 0x1, @mcast2, 0x8}, @in6={0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0x15}, 0x7fffffff}, @in={0x2, 0x4e24, @loopback}, @in={0x2, 0x4e21, @local}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000200)={r3, 0x8}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040)=0xfff, 0xfffffffffffffe6a) read$FUSE(r1, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c00000035002508009effffff000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:58 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000003500250800f0ffffff000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:58 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x0, 0x1, 0x6, &(0x7f0000000000)=[0x0], 0x1}, 0x20) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000180)=0x8001) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) [ 305.733809][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 305.739657][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 306.339675][T14615] QAT: Invalid ioctl 16:13:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x400020000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(0xffffffffffffffff, 0x1) r2 = accept4(r1, 0x0, 0x0, 0x0) dup2(r0, r2) 16:13:59 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000)={0x0, 0xffffffff80000001}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000180)={r2, 0x80000001, 0x80000001, 0x88a7, 0x20, 0x6}, &(0x7f00000001c0)=0x14) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:59 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) ioctl$EVIOCRMFF(r2, 0x40044581, &(0x7f0000000040)=0xffff) 16:13:59 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) 16:13:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000000000030000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:59 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x105000, 0x0) write$P9_RWRITE(r1, &(0x7f0000000140)={0xb, 0x77, 0x2}, 0xb) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 16:13:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000ffffffff0000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000020000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000040000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:59 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) 16:13:59 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x75a, 0x210000) read$FUSE(r1, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:59 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000140)=""/246, 0x0, 0x2}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x5d137b6ce7a48b84, 0x0, 0x3, 0x2}}, 0x68) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f0000000000)=0x8) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x400020000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) dup2(r0, r3) 16:13:59 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000140)=0x1ffffffff) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x1, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) r2 = getpgrp(0xffffffffffffffff) ptrace$cont(0x1f, r2, 0x101, 0x7ff) 16:13:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000080000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:59 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) 16:13:59 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x1) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x2000003102001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:13:59 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = dup3(r0, r0, 0x80000) rt_tgsigqueueinfo(0x0, 0x0, 0x2b, &(0x7f00000003c0)={0x3f, 0xffffffffffffffe6, 0x2}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000280)={{0x4, 0x6, 0x4, 0x4, '\x00', 0xffffffffffff9428}, 0x6, 0x601, 0x20, 0x0, 0x7, 0x8, 'syz1\x00', &(0x7f0000000140)=['/dev/audio\x00', ':\x00', '&&\x00', '/dev/vhost-net\x00', 'ppp1cpuset\xc1*\x00', '\x00', 'cgroupppp0bdevwlan0wlan1\x00'], 0x46, [], [0x100000001, 0x7f, 0x1f, 0x101]}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r2}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000640)={{0xffffffffffff8001, 0x1}, 'port0\x00', 0x0, 0x40014, 0x401, 0x7, 0xfffffffffffffffb, 0xfffffffffffff877, 0x5, 0x0, 0x4, 0x3}) 16:13:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000003500250800000a0000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x400020000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) dup2(r0, r3) 16:13:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000003500250800000e0000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:13:59 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000005c0), 0x1000) ioctl$KVM_S390_VCPU_FAULT(r2, 0x4008ae52, &(0x7f0000000040)=0xfffffffffffffff9) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:14:00 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)) 16:14:00 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200, 0x0) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000140)) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x8008000) ioctl$int_in(r0, 0x40000000af01, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 16:14:00 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x2003) ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) sysfs$2(0x2, 0x8, &(0x7f0000000000)=""/9) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 16:14:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x400020000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) dup2(r0, r3) 16:14:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000100000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:14:00 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)) r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x5, 0x480) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x20) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:14:00 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)) [ 307.652870][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 307.658689][ C1] protocol 88fb is buggy, dev hsr_slave_1 16:14:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x400020000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) dup2(r0, r3) 16:14:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000600000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:14:00 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f0000000140)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x1, r1}) 16:14:00 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f0000000040)) 16:14:00 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)) 16:14:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000f00000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:14:00 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x5473, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x4000, 0x8) ioctl$KVM_S390_UCAS_MAP(r1, 0x4018ae50, &(0x7f0000000200)={0x9, 0x9, 0x80}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r2, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0xfffffffffffffeb7) futimesat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x4000, r2}) r3 = semget(0x0, 0x3, 0x400) semctl$SETVAL(r3, 0x0, 0x10, &(0x7f0000000140)=0x7) 16:14:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000f70000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:14:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000002c0)={0x0, 0xf00, @ioapic}) 16:14:00 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x10882) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000140)={0x2b, @multicast2, 0x4e22, 0x2, 'wrr\x00', 0x28, 0xfffffffffffffffd, 0x45}, 0x2c) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000140)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 16:14:00 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) write$P9_RSYMLINK(r1, &(0x7f0000000040)={0x14, 0x11, 0x2, {0x80}}, 0x14) read$FUSE(r1, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:14:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000a00000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:14:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x400020000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) dup2(r0, r3) 16:14:01 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:14:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000e00000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:14:01 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_XCRS(r0, 0x8188aea6, &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000ffff00000000000000000000090000000000000104000000000000000500000000000000bf8bb5d2caf18af6c3e5c680a84594401a2959f8a57e91c934151d90f2fb"]) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000005c0), 0x1000) getsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f0000000040), &(0x7f0000000080)=0x4) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:14:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r2 = socket$nl_xfrm(0x10, 0x3, 0x6) dup2(r2, r1) 16:14:01 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000000)={0xa60, 0x80000000, 0x6, 0x7, 0x7, 0x100000, 0x100000000, 0x8504, 0xffff, 0x3}) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:14:01 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00\xea\xd3B}\x8c\xaa\x96\xa2\xa9\x9e\xcesefL\xe8\xee\xc9_\xd5\xc9\x994\xd7?x\xf6dp\x04|\xb0yw\x9f2\xbf\xb9\xc2w\x90}\x05\x00\x00\x00\x84\xea\x19s\xdd\"\x86\xd0\xc5\xa8\xd8\'') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000300)=""/126, 0x7e}], 0x1) 16:14:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000006000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:14:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c00000035002508000000f000000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:14:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x8) sendto$inet(r0, &(0x7f0000000000)="f1", 0x1, 0x0, 0x0, 0x0) 16:14:01 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000100)={0x6, 0x102, "8230b532e17f3cef4c6461277cebc6f05c2d94b834727439a28b7e6bc8b54d18", 0x7, 0x47f6, 0x4, 0x2, 0x81}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpeername$unix(r2, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:14:01 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = socket$packet(0x11, 0x3, 0x300) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000280)=""/191, 0xbf}, {&(0x7f0000000340)=""/68, 0x44}, {&(0x7f00000003c0)=""/197, 0xc5}, {&(0x7f0000000640)=""/192, 0xc0}, {&(0x7f0000000700)=""/234, 0xea}, {&(0x7f0000000800)=""/156, 0x9c}, {&(0x7f00000008c0)=""/152, 0x98}], 0x7, &(0x7f0000000a00)=""/154, 0x9a}, 0x10000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000001c0)=ANY=[@ANYRES32=r1, @ANYRESOCT=r0, @ANYRES64=r0, @ANYRES16=0x0, @ANYRES32=r2]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, &(0x7f0000000000)={0x3, 0x5, 0x24, 0xb72, 'syz0\x00', 0x9}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:14:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x400020000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) dup2(r0, r3) 16:14:02 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x200900, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000140)={0x4af9aa67, 0xfffffffffffff358, 0x100000000, 0x0, 0x8, 0x3, 0x7ff, 0x8, 0x101, 0x7ff, 0xe6e, 0x7}) ioctl$int_in(r0, 0x40000000af01, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) ftruncate(r0, 0x8) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$GIO_FONTX(r2, 0x4b6b, &(0x7f0000000180)=""/69) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 16:14:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c00000035002508000000f700000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:14:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 16:14:02 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)) r0 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x9, 0x40080) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x14) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x109000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xb08) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f00000000c0)={0x44, 0xa7, 0x6, 0x603}) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:14:02 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$KVM_S390_UCAS_UNMAP(r1, 0x4018ae51, &(0x7f00000001c0)={0xffffffffffff1ed6, 0x1001, 0x8000}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:14:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000fffff0000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:14:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000010000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:14:02 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000040)={'vcan0\x00', 0x1}) r2 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x7, 0x80) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffff9c, 0xc010640b, &(0x7f00000000c0)={0x0, 0x0, 0x100000000}) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x400800, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000140)={r3, 0x80000, r4}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r6, 0x4c01) read$FUSE(r5, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:14:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000020000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:14:02 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000002800)=0xfffffffffffffffa, 0x2) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) clock_gettime(0x0, &(0x7f0000002780)={0x0, 0x0}) r5 = syz_open_dev$admmidi(&(0x7f0000000400)='/dev/admmidi#\x00', 0x4, 0x0) ioctl$VIDIOC_G_FMT(r5, 0xc0d05604, &(0x7f0000002840)={0x0, @raw_data="396332a9e6727363a3c8dd01ab0f3e150afc42e540cb497c88ac883b232d2503ee5884004417a795c17646170930b2a46271fbdd25ae88913c8dce1a5bc5f94b64ed067a1838a0a8a89fe8b46c972c99c06e87c1cf0ca8f8408ad2e4a9db4c0bf5b8b2cc5e66a4b6a76bacabf2aa2e7e92fed494796efb94959f072ce6ccd01fa25f241852a9b576158d18e79719801f847dbc370ccf6c60806d8e63872ec18778399f4fbec0e9fe432a5376652260ee1b8deec27c903906080dd33f6f4881f066a901004375d817"}) recvmmsg(r2, &(0x7f0000002600)=[{{&(0x7f0000000140)=@isdn, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/34, 0x22}], 0x1, &(0x7f0000000200)=""/15, 0xf}, 0xf4}, {{&(0x7f0000000240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000800)=[{&(0x7f00000002c0)=""/144, 0x90}, {&(0x7f0000000380)=""/110, 0x6e}, {&(0x7f0000000540)=""/196, 0xc4}, {&(0x7f0000000400)}, {&(0x7f0000000440)=""/87, 0x57}, {&(0x7f0000000640)=""/203, 0xcb}, {&(0x7f0000000740)=""/140, 0x8c}], 0x7, &(0x7f0000000880)=""/139, 0x8b}, 0x1}, {{&(0x7f0000000940)=@caif=@rfm, 0x80, &(0x7f0000000a00)=[{&(0x7f00000009c0)=""/27, 0x1b}], 0x1, &(0x7f0000000a40)=""/126, 0x7e}, 0x4}, {{&(0x7f0000000ac0)=@l2, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000000b40)=""/72, 0x48}, {&(0x7f0000000bc0)=""/12, 0xc}, {&(0x7f0000000c00)=""/65, 0x41}, {&(0x7f0000000c80)=""/225, 0xe1}, {&(0x7f0000000d80)=""/94, 0x5e}, {&(0x7f0000000e00)=""/174, 0xae}, {&(0x7f0000000ec0)=""/4096, 0x1000}], 0x7, &(0x7f0000001f40)=""/15, 0xf}, 0x1}, {{&(0x7f0000001f80)=@un=@abs, 0x80, &(0x7f0000002180)=[{&(0x7f0000002000)=""/177, 0xb1}, {&(0x7f00000020c0)=""/145, 0x91}], 0x2, &(0x7f00000021c0)=""/220, 0xdc}, 0x6e010000}, {{&(0x7f00000022c0)=@tipc, 0x80, &(0x7f00000024c0)=[{&(0x7f0000002340)=""/120, 0x78}, {&(0x7f00000023c0)=""/230, 0xe6}], 0x2, &(0x7f0000002500)=""/215, 0xd7}, 0x20}], 0x6, 0x40, &(0x7f00000027c0)={r3, r4+30000000}) socket$rxrpc(0x21, 0x2, 0xb) ioctl$PERF_EVENT_IOC_DISABLE(r5, 0x2401, 0xbc) 16:14:02 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:14:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x400020000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r1, 0x1) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) dup2(r0, r2) 16:14:02 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000040)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) fstat(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x6, &(0x7f0000000180)=[0xffffffffffffffff, 0x0, 0xee00, 0x0, 0xee00, 0x0]) getgroups(0x2, &(0x7f00000001c0)=[r3, r4]) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000080), 0x4) 16:14:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000040000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:14:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 16:14:02 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:14:02 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = socket$packet(0x11, 0x3, 0x300) syncfs(r2) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:14:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000080000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:14:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x400020000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r1, 0x1) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) dup2(r0, r2) 16:14:03 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x400000, 0x0) connect$bt_sco(r1, &(0x7f0000000080)={0x1f, {0x8000, 0xef, 0x3, 0xd6, 0xf106, 0x8000}}, 0x8) setsockopt$bt_hci_HCI_FILTER(r1, 0x0, 0x2, &(0x7f00000000c0)={0x3, 0x6, 0x40, 0x9a5c}, 0x10) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:14:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000003500250800000000000a0000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:14:03 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = socket(0x7, 0x0, 0xffffffffffffff5e) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r1, 0x110, 0x4, &(0x7f0000000000)=0x2, 0x4) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 16:14:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x400020000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r1, 0x1) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) dup2(r0, r2) 16:14:03 executing program 1: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000140)) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r2, 0x8000000000009374, &(0x7f00000000c0)="01000000000000001801000004000000fc232ff41cd849832f") close(r1) socket$packet(0x11, 0x3, 0x300) setsockopt$nfc_llcp_NFC_LLCP_RW(r1, 0x118, 0x0, &(0x7f0000000000)=0xcde, 0x4) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) r3 = semget(0x0, 0x0, 0x0) semtimedop(r3, &(0x7f0000000180)=[{0x0, 0x5}, {0x1, 0x20, 0x800}, {0x4, 0x40, 0x1000}, {0x3, 0x71c, 0x800}, {0x0, 0x100000, 0x800}, {0x4, 0xffffffffffffb9a4, 0x800}, {0x7, 0x1000, 0x800}], 0x7, &(0x7f00000001c0)={0x0, 0x989680}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:14:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000003500250800000000000e0000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:14:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x400020000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) dup2(r0, r3) [ 310.960417][ C0] net_ratelimit: 6 callbacks suppressed [ 310.960429][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:14:03 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init1(0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0x20000000) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) 16:14:03 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x6, 0x400001) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f00000015c0)=""/4096) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1041800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x48, r4, 0x700, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xc}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1b}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) 16:14:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000100000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:14:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x400020000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) dup2(r0, r3) 16:14:03 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$TUNSETLINK(r1, 0x400454cd, 0x10f) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f0000000000)) fdatasync(r0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:14:03 executing program 4: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dlm-monitor\x00', 0x4000, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f0000000680)=0x9) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) fsetxattr$security_smack_entry(r1, &(0x7f00000002c0)='security.SMACK64\x00', &(0x7f00000003c0)=':em0\\md5sum]#cgroup\x00', 0x14, 0x2) ioctl$int_in(r1, 0x5473, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x3) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x500, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={r2, 0x28, &(0x7f0000000440)}, 0x10) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0xfffffffffffffdc4) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000000)={0x0, 0xffffffffffffffc1, 0x1000, 0x81}, &(0x7f0000000140)=0x10) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000380)={0x0, 0x1, 0x37, 0xcf5, 0x7fffffff, 0x8001}) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f0000000400)={0x0, 0x400}) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000000c0)={r3, 0xffffffffffff4593, 0x41, 0x401}, &(0x7f0000000340)=0x10) socket(0xb, 0xe, 0xfffffffffffffffa) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000180)={r3, @in6={{0xa, 0x4e20, 0x5, @empty, 0xe97}}, 0x2}, &(0x7f0000000280)=0x90) 16:14:03 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) signalfd4(r0, &(0x7f0000000100)={0x3}, 0x8, 0x800) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000015c0), 0x1000) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400800}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)={0x194, r3, 0x4, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x20}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x400}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xe87a}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x402}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA={0x54, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2000000000000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x58}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x636}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x800}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7f}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x44, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}]}, @TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e23, @local}}}}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'bpq0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xb76}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2b}]}]}, 0x194}, 0x1, 0x0, 0x0, 0x4000}, 0x4004000) read$FUSE(r1, &(0x7f00000005c0), 0x1000) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x3}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000000c0)={r4, 0x1, 0x9}, 0x8) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) [ 311.232826][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:14:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000600000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:14:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x400020000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) dup2(r0, r3) [ 311.341020][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 311.346855][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 311.352711][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 311.358481][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:14:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 16:14:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000ffffff9e0000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) [ 311.410970][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 311.416768][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 311.443638][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:14:04 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x400020000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r2) 16:14:04 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) r1 = accept$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @local}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$int_in(r0, 0x40000000af01, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r2}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'nr0\x00'}, 0x18) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, &(0x7f0000000540)={0x1, 0x0, 0x2080, {0x100000, 0x7002, 0x3}, [], "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", "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"}) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f0000000240)={0x24, "f6b00a9805fe79fadb85242ed3a5de44ae722d237b2ea2682bf097f73907ede7af59a143"}) 16:14:04 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x1, 0x0) close(r1) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x1, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f00000000c0)={0x3, 0x9}) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:14:04 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x2, 0x40000) ioctl$DRM_IOCTL_MARK_BUFS(r1, 0x40206417, &(0x7f0000000080)={0x8, 0x290, 0x2, 0x2, 0x1, 0x5}) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) [ 311.659816][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:14:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000fffffff00000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:14:04 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x400020000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r2) 16:14:04 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000080)={0x18, 0x0, {0x2, @empty, 'ip6gretap0\x00'}}) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x1, 0x0) ioctl$VIDIOC_G_TUNER(r1, 0xc054561d, &(0x7f00000001c0)={0x0, "286c0cefb831e206fe142dbab702dc86949d97c37a6227c5d93d8c97011fb76e", 0x5, 0x2, 0x5, 0xffffffffffff17ba, 0x1, 0x0, 0x4, 0x4}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAIFSO_REQ_PARAM(r3, 0x116, 0x80, &(0x7f0000000040)="44ba38008b863709d157c349c1b3a6325365288606578b0ee7e9499225c308665c37490adb8e99fc781fd6ddd8fb49c55d21087359a0884dd941", 0x3a) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f00000005c0), 0xffffffffffffff81) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 16:14:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000000f70000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:14:04 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x2200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000240)=ANY=[@ANYRES16=r1, @ANYRES64=r2, @ANYRES16=r0, @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYRES64, @ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRES64=r2], @ANYPTR=&(0x7f0000000140)=ANY=[@ANYRES64=r2, @ANYPTR64, @ANYPTR64, @ANYPTR], @ANYRES16=r1, @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES32], @ANYPTR=&(0x7f00000001c0)=ANY=[]]]) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000380)={0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f00000003c0)={0x0, 0x80000, r1}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000400)={r3, r4, 0x9413}) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000280)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x5002000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, r5, 0x8, 0x70bd27, 0x25dfdbfb, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x80000000}, @SEG6_ATTR_DST={0x14, 0x1, @remote}, @SEG6_ATTR_ALGID={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000050}, 0x4000) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:14:04 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x400020000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r2) 16:14:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 16:14:04 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) r2 = add_key(&(0x7f0000000280)='id_resolver\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)="e2291f76f9e95a37e6002d2bf2012f96ee706b5e3f7516d7a72a95bfb7557a862841d6213020a8930c61c1a5c333e2b0904df36f8f8c7831544d1f7787ff9b15ab80b0b5986dbce9b15e42e142a74e177c6b2392e2624b52768b55dbcb54a334fdb15e", 0x63, 0x0) request_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000200)='/dev/vhost-net\x00', r2) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000140)=[@in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x28}}, @in6={0xa, 0x4e21, 0xffff, @loopback, 0x100}], 0x4c) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:14:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c00000035002508000000f0ffff0000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:14:04 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x400020000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) dup2(r0, r3) 16:14:04 executing program 3: 16:14:04 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast1}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0xfffffffffffffff7, 0x5}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000280)={r2, 0x7}, &(0x7f00000002c0)=0x8) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r3) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r3}) 16:14:04 executing program 3: 16:14:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000003500250800007fffffff0000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:14:04 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x400020000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) dup2(r0, r3) 16:14:04 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) recvmsg$kcm(r1, &(0x7f0000000380)={&(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x80, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/77, 0x4d}, {&(0x7f0000000000)=""/20, 0x14}, {&(0x7f0000000280)=""/119, 0x77}], 0x3, &(0x7f0000000340)=""/57, 0x39}, 0x10161) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:14:04 executing program 3: 16:14:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000003500250800009effffff0000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:14:05 executing program 0: 16:14:05 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x400020000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) dup2(r0, r3) 16:14:05 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) signalfd(r0, &(0x7f0000000000)={0x1}, 0x8) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:14:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000f0ffffff0000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:14:05 executing program 3: 16:14:05 executing program 0: 16:14:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x400020000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r2) 16:14:05 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f0000000000)) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c00000010000106000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100626f6eff000000000c00020008000500ffffff1e6dff9e25c4aee323ebc78745da5b055501d0534db68c8de2e0a81f28b232aa55dbd758b8198a32d7c1"], 0x3c}}, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000140), &(0x7f0000000180)=0x4) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:14:05 executing program 0: 16:14:05 executing program 3: 16:14:05 executing program 0: 16:14:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x400020000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r2) 16:14:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000200000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:14:05 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)) 16:14:05 executing program 3: 16:14:05 executing program 0: 16:14:05 executing program 3: 16:14:05 executing program 0: r0 = eventfd(0x4) write$eventfd(r0, &(0x7f00000000c0)=0xfffffffffffffffe, 0x8) read$eventfd(r0, &(0x7f0000000080), 0x8) 16:14:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000350025080000000400000000020000001800000014000100ffffffff000000000000000000000001563d5a2b293598fed8b9f3643ea7b9ae2abf62ae817b0935286ab6e514d38915afff38e35ea09c6ac0a85afcfab858f65ebbbaed546167a8e82789f49b5e3eb9af863b8a243b41e8810b6acffb9de19dd8f8a41e0ed6ae0abb2261a9debcad3c84b983f8b4c7831322"], 0x1}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) [ 315.968700][ C1] net_ratelimit: 31 callbacks suppressed [ 315.968711][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 315.980165][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 316.128639][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 316.134493][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 317.567913][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 317.573697][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 317.579529][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 317.585275][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 317.647827][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 317.653582][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 321.726777][ C0] net_ratelimit: 18 callbacks suppressed [ 321.726787][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 321.738274][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 321.744089][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 321.749903][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 321.805798][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 321.811578][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 322.125647][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 322.131465][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 322.205560][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 322.211348][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 327.962739][ C0] net_ratelimit: 26 callbacks suppressed [ 327.962749][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 327.974276][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 327.980109][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 327.985919][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 328.042678][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 328.048483][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 328.362552][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 328.368389][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 328.442429][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 328.448207][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 334.199613][ C0] net_ratelimit: 26 callbacks suppressed [ 334.199622][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 334.211123][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 334.216996][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 334.222829][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 334.279559][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 334.285373][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 334.599409][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 334.605242][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 334.679325][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 334.685084][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 340.436492][ C0] net_ratelimit: 26 callbacks suppressed [ 340.436502][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 340.448009][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 340.453837][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 340.459636][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 340.516425][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 340.522221][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 340.836320][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 340.842145][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 340.916259][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 340.922058][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 346.673312][ C0] net_ratelimit: 26 callbacks suppressed [ 346.673319][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 346.684789][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 346.690563][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 346.696368][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 346.753287][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 346.759052][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 347.073206][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 347.079031][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 347.153112][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 347.158916][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 352.910292][ C0] net_ratelimit: 26 callbacks suppressed [ 352.910302][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 352.921813][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 352.927643][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 352.933444][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 352.990238][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 352.996050][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 353.310068][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 353.315886][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 353.389989][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 353.395774][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 359.147134][ C0] net_ratelimit: 26 callbacks suppressed [ 359.147144][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 359.158736][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 359.164577][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 359.170394][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 359.227098][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 359.232931][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 359.546927][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 359.552758][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 359.626849][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 359.632608][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 365.384017][ C0] net_ratelimit: 26 callbacks suppressed [ 365.384028][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 365.395535][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 365.401542][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 365.407339][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 365.463991][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 365.469818][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 365.783809][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 365.789622][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 365.863767][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 365.869570][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 371.620902][ C0] net_ratelimit: 26 callbacks suppressed [ 371.626602][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 371.632373][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 371.638181][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 371.643965][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 371.700850][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 371.706665][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 372.020696][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 372.026526][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 372.100603][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 372.106364][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 377.857752][ C0] net_ratelimit: 26 callbacks suppressed [ 377.857758][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 377.869410][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 377.875219][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 377.881009][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 377.937688][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 377.943465][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 378.257602][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 378.263437][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 378.337516][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 378.343433][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 384.094719][ C0] net_ratelimit: 26 callbacks suppressed [ 384.094730][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 384.106289][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 384.112139][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 384.117946][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 384.174666][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 384.180492][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 384.494506][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 384.500484][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 384.574366][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 384.580141][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 390.331562][ C0] net_ratelimit: 26 callbacks suppressed [ 390.331572][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 390.343046][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 390.348858][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 390.354659][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 390.411473][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 390.417283][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 390.731335][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 390.737141][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 390.811243][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 390.817004][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 396.568475][ C0] net_ratelimit: 26 callbacks suppressed [ 396.568485][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 396.579983][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 396.585799][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 396.591602][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 396.648405][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 396.654256][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 396.978237][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 396.984051][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 397.048172][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 397.053983][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 402.805362][ C0] net_ratelimit: 26 callbacks suppressed [ 402.805372][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 402.816844][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 402.822660][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 402.828443][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 402.885241][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 402.891009][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 403.205120][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 403.210934][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 403.285052][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 403.290826][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 409.042281][ C0] net_ratelimit: 26 callbacks suppressed [ 409.042291][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 409.053823][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 409.059669][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 409.065501][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 409.122193][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 409.128059][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 409.442019][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 409.448010][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 409.521904][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 409.527837][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 415.279083][ C0] net_ratelimit: 26 callbacks suppressed [ 415.284783][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 415.290561][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 415.296388][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 415.302150][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 415.359036][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 415.364850][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 415.678867][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 415.684687][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 415.758807][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 415.764609][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 421.515948][ C0] net_ratelimit: 26 callbacks suppressed [ 421.515958][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 421.527444][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 421.533286][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 421.539076][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 421.595907][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 421.601715][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 421.915744][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 421.921585][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 421.995664][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 422.001491][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 427.752825][ C0] net_ratelimit: 26 callbacks suppressed [ 427.752835][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 427.764337][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 427.770159][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 427.775943][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 427.832782][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 427.838593][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 428.152682][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 428.158530][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 428.232545][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 428.238304][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 433.989698][ C0] net_ratelimit: 26 callbacks suppressed [ 433.995403][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 434.001173][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 434.006989][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 434.012756][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 434.069678][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 434.075483][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 434.389512][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 434.395342][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 434.469428][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 434.475207][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 440.226589][ C0] net_ratelimit: 26 callbacks suppressed [ 440.226599][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 440.238125][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 440.243961][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 440.249772][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 440.306586][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 440.312421][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 440.626385][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 440.632270][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 440.706293][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 440.712049][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 446.463493][ C0] net_ratelimit: 26 callbacks suppressed [ 446.463503][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 446.475027][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 446.480896][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 446.486686][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 446.543407][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 446.549183][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 446.863299][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 446.869110][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 446.943178][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 446.948930][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 452.700379][ C0] net_ratelimit: 26 callbacks suppressed [ 452.700389][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 452.711896][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 452.717709][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 452.723514][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 452.780308][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 452.786101][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 453.100168][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 453.105986][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 453.180084][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 453.185834][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 458.937243][ C0] net_ratelimit: 26 callbacks suppressed [ 458.937253][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 458.948758][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 458.954578][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 458.960390][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 459.017181][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 459.022980][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 459.337034][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 459.342839][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 459.416986][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 459.422743][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 463.095285][ T1043] INFO: task syz-executor.4:15166 blocked for more than 140 seconds. [ 463.103409][ T1043] Not tainted 5.0.0-rc7-next-20190221 #40 [ 463.117235][ T1043] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 463.130617][ T1043] syz-executor.4 D28240 15166 7812 0x00000004 [ 463.138260][ T1043] Call Trace: [ 463.141615][ T1043] __schedule+0x817/0x1cc0 [ 463.150955][ T1043] ? __mutex_lock+0x721/0x1310 [ 463.156943][ T1043] ? __sched_text_start+0x8/0x8 [ 463.161814][ T1043] schedule+0x92/0x180 [ 463.170836][ T1043] schedule_preempt_disabled+0x13/0x20 [ 463.177520][ T1043] __mutex_lock+0x726/0x1310 [ 463.182197][ T1043] ? do_futex+0x178/0x1d50 [ 463.191625][ T1043] ? vhost_net_stop_vq+0x2d/0x120 [ 463.197874][ T1043] ? mutex_trylock+0x1e0/0x1e0 [ 463.202667][ T1043] ? kasan_check_write+0x14/0x20 [ 463.212351][ T1043] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 463.219102][ T1043] ? wait_for_completion+0x440/0x440 [ 463.224403][ T1043] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 463.235486][ T1043] mutex_lock_nested+0x16/0x20 [ 463.240258][ T1043] ? mutex_lock_nested+0x16/0x20 [ 463.250405][ T1043] vhost_net_stop_vq+0x2d/0x120 [ 463.259297][ T1043] ? handle_rx_kick+0x50/0x50 [ 463.263996][ T1043] vhost_net_release+0x5d/0x260 [ 463.273825][ T1043] __fput+0x2e5/0x8d0 [ 463.279015][ T1043] ____fput+0x16/0x20 [ 463.283039][ T1043] task_work_run+0x14a/0x1c0 [ 463.292469][ T1043] exit_to_usermode_loop+0x273/0x2c0 [ 463.298979][ T1043] do_syscall_64+0x52d/0x610 [ 463.303587][ T1043] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 463.314185][ T1043] RIP: 0033:0x411d31 [ 463.319301][ T1043] Code: be b3 34 01 00 00 31 c0 bf bb 36 44 00 e8 17 f3 00 00 8b b3 30 01 00 00 31 c0 bf d0 36 44 00 e8 05 f3 00 00 8b b3 08 01 00 00 <31> c0 bf e4 36 44 00 e8 f3 f2 00 00 8b 83 e0 00 00 00 48 89 ee bf [ 463.345697][ T1043] RSP: 002b:00007ffcd6f162d0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 463.354119][ T1043] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000411d31 [ 463.367921][ T1043] RDX: 0000000000000001 RSI: 0000000000740d90 RDI: 0000000000000003 [ 463.378147][ T1043] RBP: 0000000000000000 R08: 000000000004c59f R09: 000000000004c59f [ 463.390007][ T1043] R10: 00007ffcd6f16200 R11: 0000000000000293 R12: 0000000000000000 [ 463.400634][ T1043] R13: 0000000000000001 R14: 00000000000000dc R15: 0000000000000004 [ 463.412575][ T1043] [ 463.412575][ T1043] Showing all locks held in the system: [ 463.422457][ T1043] 1 lock held by khungtaskd/1043: [ 463.431316][ T1043] #0: 00000000185c4c81 (rcu_read_lock){....}, at: debug_show_all_locks+0x5f/0x27e [ 463.442730][ T1043] 1 lock held by rsyslogd/7671: [ 463.451412][ T1043] #0: 000000001a02bc40 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0xee/0x110 [ 463.462192][ T1043] 2 locks held by getty/7761: [ 463.470687][ T1043] #0: 000000007257516d (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 463.481707][ T1043] #1: 000000000acba5c6 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 463.495241][ T1043] 2 locks held by getty/7762: [ 463.499925][ T1043] #0: 00000000b49f8836 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 463.513722][ T1043] #1: 000000004731408e (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 463.524558][ T1043] 2 locks held by getty/7763: [ 463.533935][ T1043] #0: 000000005e6bf33a (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 463.544152][ T1043] #1: 00000000c18e5fdc (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 463.559505][ T1043] 2 locks held by getty/7764: [ 463.564177][ T1043] #0: 000000001a12b7ef (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 463.574253][ T1043] #1: 0000000049ac150f (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 463.590042][ T1043] 2 locks held by getty/7765: [ 463.594723][ T1043] #0: 0000000037ad7b09 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 463.603893][ T1043] #1: 00000000740f770d (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 463.619299][ T1043] 2 locks held by getty/7766: [ 463.623979][ T1043] #0: 00000000815ec29e (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 463.634021][ T1043] #1: 0000000067497880 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 463.648597][ T1043] 2 locks held by getty/7767: [ 463.653370][ T1043] #0: 000000002148608e (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 463.664607][ T1043] #1: 0000000014db7988 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 463.678385][ T1043] 1 lock held by syz-executor.4/15166: [ 463.683842][ T1043] #0: 0000000061269fc1 (&vq->mutex){+.+.}, at: vhost_net_stop_vq+0x2d/0x120 [ 463.694605][ T1043] 1 lock held by vhost-15168/15169: [ 463.703533][ T1043] [ 463.707828][ T1043] ============================================= [ 463.707828][ T1043] [ 463.720053][ T1043] NMI backtrace for cpu 1 [ 463.724403][ T1043] CPU: 1 PID: 1043 Comm: khungtaskd Not tainted 5.0.0-rc7-next-20190221 #40 [ 463.733062][ T1043] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 463.743107][ T1043] Call Trace: [ 463.746403][ T1043] dump_stack+0x172/0x1f0 [ 463.750735][ T1043] nmi_cpu_backtrace.cold+0x63/0xa4 [ 463.756024][ T1043] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 463.761661][ T1043] nmi_trigger_cpumask_backtrace+0x1be/0x236 [ 463.767643][ T1043] arch_trigger_cpumask_backtrace+0x14/0x20 [ 463.773533][ T1043] watchdog+0x9b2/0xeb0 [ 463.777697][ T1043] kthread+0x357/0x430 [ 463.781765][ T1043] ? reset_hung_task_detector+0x30/0x30 [ 463.787310][ T1043] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 463.793555][ T1043] ret_from_fork+0x3a/0x50 [ 463.798310][ T1043] Sending NMI from CPU 1 to CPUs 0: [ 463.804101][ C0] NMI backtrace for cpu 0 [ 463.804109][ C0] CPU: 0 PID: 15169 Comm: vhost-15168 Not tainted 5.0.0-rc7-next-20190221 #40 [ 463.804115][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 463.804120][ C0] RIP: 0010:iotlb_access_ok+0x296/0x540 [ 463.804131][ C0] Code: 50 4c 89 e6 4c 89 f7 e8 e8 3b 2e fc 4d 39 e6 0f 83 b1 01 00 00 e8 ba 3a 2e fc 48 8d 7b 28 48 89 f8 48 c1 e8 03 42 80 3c 38 00 <0f> 85 1f 02 00 00 4c 8b 6b 28 4c 8b 75 b8 4c 89 ee 4c 89 f7 e8 b1 [ 463.804136][ C0] RSP: 0018:ffff88802fd87aa8 EFLAGS: 00000246 [ 463.804145][ C0] RAX: 1ffff11012142975 RBX: ffff888090a14b80 RCX: ffffffff854217c1 [ 463.804150][ C0] RDX: 0000000000000000 RSI: ffffffff85421826 RDI: ffff888090a14ba8 [ 463.804155][ C0] RBP: ffff88802fd87b30 R08: ffff8880890125c0 R09: ffffed1004b486f7 [ 463.804161][ C0] R10: ffff88802fd87b68 R11: ffff888025a437b7 R12: 0000000000000000 [ 463.804166][ C0] R13: 0000000000000000 R14: 000000000000000f R15: dffffc0000000000 [ 463.804172][ C0] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 463.804177][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 463.804182][ C0] CR2: ffffffffff600400 CR3: 000000009b09a000 CR4: 00000000001406f0 [ 463.804186][ C0] Call Trace: [ 463.804189][ C0] vq_iotlb_prefetch+0x114/0x230 [ 463.804193][ C0] handle_rx+0x149/0x1900 [ 463.804197][ C0] ? finish_task_switch+0x146/0x780 [ 463.804201][ C0] ? find_held_lock+0x35/0x130 [ 463.804205][ C0] ? finish_task_switch+0x146/0x780 [ 463.804209][ C0] ? __switch_to_asm+0x40/0x70 [ 463.804213][ C0] ? __switch_to_asm+0x34/0x70 [ 463.804217][ C0] ? _raw_spin_unlock_irq+0x28/0x90 [ 463.804221][ C0] ? finish_task_switch+0x146/0x780 [ 463.804225][ C0] ? _raw_spin_unlock_irq+0x28/0x90 [ 463.804229][ C0] ? lockdep_hardirqs_on+0x418/0x5d0 [ 463.804241][ C0] ? vhost_net_open+0x8e0/0x8e0 [ 463.804245][ C0] ? trace_hardirqs_on+0x67/0x230 [ 463.804249][ C0] ? cache_grow_begin.cold+0x2d/0x31 [ 463.804253][ C0] ? kasan_check_write+0x14/0x20 [ 463.804257][ C0] ? cpu_check_up_prepare+0x90/0x160 [ 463.804261][ C0] ? __switch_to_asm+0x34/0x70 [ 463.804265][ C0] ? __switch_to_asm+0x40/0x70 [ 463.804268][ C0] ? __schedule+0x81f/0x1cc0 [ 463.804272][ C0] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 463.804276][ C0] handle_rx_net+0x19/0x20 [ 463.804280][ C0] vhost_worker+0x2a2/0x4a0 [ 463.804290][ C0] ? vhost_flush_work+0x20/0x20 [ 463.804294][ C0] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 463.804298][ C0] ? __kthread_parkme+0xfb/0x1b0 [ 463.804302][ C0] kthread+0x357/0x430 [ 463.804306][ C0] ? vhost_flush_work+0x20/0x20 [ 463.804310][ C0] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 463.804314][ C0] ret_from_fork+0x3a/0x50 [ 463.812264][ T1043] Kernel panic - not syncing: hung_task: blocked tasks [ 464.075998][ T1043] CPU: 1 PID: 1043 Comm: khungtaskd Not tainted 5.0.0-rc7-next-20190221 #40 [ 464.084661][ T1043] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 464.094729][ T1043] Call Trace: [ 464.098022][ T1043] dump_stack+0x172/0x1f0 [ 464.102437][ T1043] panic+0x2cb/0x65c [ 464.106339][ T1043] ? __warn_printk+0xf3/0xf3 [ 464.110931][ T1043] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 464.116567][ T1043] ? ___preempt_schedule+0x16/0x18 [ 464.121678][ T1043] ? nmi_trigger_cpumask_backtrace+0x19e/0x236 [ 464.127830][ T1043] ? nmi_trigger_cpumask_backtrace+0x1fa/0x236 [ 464.133983][ T1043] ? nmi_trigger_cpumask_backtrace+0x204/0x236 [ 464.140137][ T1043] ? nmi_trigger_cpumask_backtrace+0x19e/0x236 [ 464.146300][ T1043] watchdog+0x9c3/0xeb0 [ 464.150466][ T1043] kthread+0x357/0x430 [ 464.154531][ T1043] ? reset_hung_task_detector+0x30/0x30 [ 464.160079][ T1043] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 464.166318][ T1043] ret_from_fork+0x3a/0x50 [ 464.171844][ T1043] Kernel Offset: disabled [ 464.176170][ T1043] Rebooting in 86400 seconds..