x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r6) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000b40)='cbc(blowfish)\x00') r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r8 = accept4(r7, 0x0, &(0x7f0000000000), 0x800000000) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) fcntl$setstatus(r8, 0x4, 0x2000) r9 = gettid() r10 = syz_open_procfs(r9, &(0x7f0000000080)='pagemap\x00') socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f0000000440)) sendfile(r8, r10, &(0x7f0000000040)=0x10000000, 0x0) 17:55:58 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:55:58 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) setsockopt$inet_buf(r1, 0x0, 0x2f, &(0x7f0000000580)="4a8b55534b1d9bdded22f0857ac43f6e0e6e67c6fa6b44c88c47ef2424f0c1451efe5a07ebd69c13302d6179efb5108661b708555207cd9683ba6986a59db3ae7719c7d55f5862", 0x47) r2 = creat(&(0x7f0000000000)='./file0\x00', 0xd) execve(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)=[&(0x7f0000000140)='\x00'], &(0x7f0000000480)=[&(0x7f0000000240)='/dev/vhost-net\x00', &(0x7f0000000280)='{\x00', &(0x7f00000002c0)='/dev/vhost-net\x00', &(0x7f0000000300)='/dev/vhost-net\x00', &(0x7f0000000340)='\x00', &(0x7f0000000380)='trusted# nodev\x00', &(0x7f00000003c0)='bdev@\x00', &(0x7f0000000400)='/dev/vhost-net\x00', &(0x7f0000000440)='/dev/vhost-net\x00']) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000500)=0x5) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r3, &(0x7f00000001c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) 17:55:58 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:55:58 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x19, 0x0, 0x0, 'rose0\x00', 'rose0\x00', 'team_slave_1\x00', 'dummy0\x00', @link_local, [], @broadcast, [], 0x70, 0x70, 0xa0}}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x3, 0x10000, 0x0, 'veth1\x00', 'tunl0\x00', 'tunl0\x00', 'vlan0\x00', @remote, [], @dev, [], 0x70, 0x70, 0xa8}}, @common=@dnat={'dnat\x00', 0x10, {{@remote}}}}]}]}, 0x250) 17:55:58 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) [ 1103.388893] kernel msg: ebtables bug: please report to author: Unknown flag for inv bitmask 17:55:58 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='btrfs\x00', 0x0, 0x0) 17:55:58 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:55:58 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:55:58 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) [ 1103.456909] IPVS: ftp: loaded support on port[0] = 21 17:55:58 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000000)=0x200000000) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000001240)={@in={{0x2, 0x4e23, @rand_addr=0x400}}, 0x0, 0xa945, 0x3, "5cd88e9a4cfc727614242bf2320696f757d4c78d4f332bfba19d70e937bd8c7e1fda53fcef2c23ff69bc26e10c41e439a682a4c346fe31856232fc8ddf9b591c38b8be935f53fb0fbd525bdc0c0a6baa"}, 0xd8) write$vnet(r1, &(0x7f00000001c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) getsockopt(r0, 0x8, 0x1, &(0x7f0000000240)=""/4096, &(0x7f0000000080)=0x1000) 17:55:58 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:55:59 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x2) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) flock(r1, 0x6) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6ddb, 0x400000) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000280)={0x0, 0x5, 0x7, 0x7, 0xbe, 0x0, 0x7, 0x400, {0x0, @in={{0x2, 0x4e21, @broadcast}}, 0x6, 0x5, 0x8000, 0xfffffffffffff001, 0x3}}, &(0x7f0000000340)=0xb0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000480)=ANY=[@ANYRES32=r3, @ANYBLOB="ffff07000800080000000002090008008da993a6d168a633c94f623e4f6f27e34e3aed36c4b613b2d3cc86db53a8d0c537a686cd87f08d2a10e221a70f436470029f3b7729a2503ab03bf697e3519cab76bf9edf629667c725e6d9f3ad4f7abdc3a9c5f42c0879896c2a949fc9dd74e3dfb3b524d08e"], 0x16) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f0000000100)=""/159) syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) syz_open_dev$sndpcmc(&(0x7f0000000380)='/dev/snd/pcmC#D#c\x00', 0x3f, 0x4800) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f00000003c0)=[@in6={0xa, 0x4e20, 0x50, @remote, 0x2}, @in6={0xa, 0x4e22, 0x7f, @mcast1, 0xfff}, @in6={0xa, 0x4e24, 0x3, @mcast2, 0x4}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1f}}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e22, 0x15b6, @empty, 0x8}, @in6={0xa, 0x4e22, 0x5, @local, 0x100000000}, @in={0x2, 0x4e22, @multicast1}], 0xbc) write$vnet(r1, &(0x7f00000001c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x1}}, 0x68) 17:55:59 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:55:59 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:55:59 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:55:59 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:55:59 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r1, &(0x7f00000001c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e21, 0x359, @mcast2, 0x3}}, 0x800, 0x401, 0x1ff, 0x9d42, 0x9}, &(0x7f0000000240)=0x98) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000280)={r3, 0xffffffff}, 0x8) 17:55:59 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:55:59 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:55:59 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:55:59 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:55:59 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) accept4$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000300)=0x14, 0x80800) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x0, 0x0) write$P9_RSTATFS(r1, &(0x7f0000000240)={0x43, 0x9, 0x2, {0x80000001, 0x4, 0x800, 0x7, 0xfffffffffffffc00, 0x80, 0x4, 0x20, 0x5}}, 0x43) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x21, 0x404000) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f0000000100)) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r3, &(0x7f00000001c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) 17:55:59 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:55:59 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:55:59 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:55:59 executing program 5: socket$inet6(0xa, 0x803, 0x3) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:55:59 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:55:59 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r1, &(0x7f00000001c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x12400, 0x0) mkdirat$cgroup(r2, &(0x7f0000000100)='syz0\x00', 0x1ff) 17:55:59 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:55:59 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:55:59 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:55:59 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:55:59 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:55:59 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008911, &(0x7f00000000c0)="0a1c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000940)="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") ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r1, &(0x7f00000001c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000006c0)=ANY=[@ANYBLOB="07000000000000000400000000000000fc00000000000000", @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00P\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000004f00000000000005b00000000000000", @ANYPTR=&(0x7f0000000840)=ANY=[@ANYBLOB="00000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000640e4947fdc842c1c3db5907f48e6cf863a0f6b87a45a9115102f7da9d884be7762cfbc21e8e6a544df94ecf6282b9e100adfff4df40161e1ac65d25a9d9989aa5c99eed439b12ea6c7ec6c56e2932e52d37e0c27b15748e3e1c29e0f569a18bc488c520776fd1b2f15f207797c910bd171fdd995b8e1a3edc0a77449bd37b8bcb68f45bd5406eab493bb7267dd6a10fdfc12044b9f579"], @ANYBLOB="000000000000000000f00000000000006d00000000000000", @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00}\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="00000000000000000400000000000000e900000000000000", @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="00000000000000000060100000000000cf00000000000000", @ANYPTR=&(0x7f00000005c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) r2 = memfd_create(&(0x7f0000000000)='mime_type:\x00', 0x2) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000100)=0x8) r3 = semget(0x2, 0x3, 0xd0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f00000007c0)={0x0, 0x0, 0x10001, 0x6}) ioctl$DRM_IOCTL_AGP_FREE(r2, 0x40206435, &(0x7f0000000800)={0x9, r4, 0x1, 0x5}) semctl$IPC_RMID(r3, 0x0, 0x0) 17:55:59 executing program 5: socket$inet6(0xa, 0x803, 0x3) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:55:59 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:55:59 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:00 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:00 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:00 executing program 5: socket$inet6(0xa, 0x803, 0x3) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:00 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = dup(r0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'veth0\x00', 0x4100}) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r2, &(0x7f00000001c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) 17:56:00 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:00 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:00 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:00 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:00 executing program 5: socket$inet6(0xa, 0x803, 0x3) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:00 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl$void(r0, 0x5451) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x111440, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000180)=0x200000000) write$vnet(r1, &(0x7f00000001c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) 17:56:00 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x0, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:00 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:00 executing program 5: socket$inet6(0xa, 0x803, 0x3) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:00 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:00 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x0, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:00 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x4, 0x0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r2, &(0x7f00000001c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) 17:56:00 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:00 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12628571") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:00 executing program 5: socket$inet6(0xa, 0x803, 0x3) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:00 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x0, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:00 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:00 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r2, 0x40045731, &(0x7f0000000100)=0x5) write$vnet(r1, &(0x7f00000001c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) 17:56:00 executing program 5: socket$inet6(0xa, 0x803, 0x3) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:00 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:00 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12628571") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:00 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x0, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:00 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x3, 0x4000) ioctl$INOTIFY_IOC_SETNEXTWD(r2, 0x40044900, 0x4800000000000000) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r1, &(0x7f00000001c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) 17:56:00 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:01 executing program 5: socket$inet6(0xa, 0x803, 0x3) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 17:56:01 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12628571") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:01 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(0xffffffffffffffff, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:01 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000140)) write$vnet(r1, &(0x7f00000001c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x404400) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r2, 0xc008551c, &(0x7f0000000100)={0x10001, 0x1c, [0x7, 0x200, 0x5, 0x763, 0x507, 0x7fffffff, 0x6]}) 17:56:01 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(0xffffffffffffffff, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:01 executing program 5: socket$inet6(0xa, 0x803, 0x3) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 17:56:01 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:01 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:01 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c1262857180") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:01 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:01 executing program 5: socket$inet6(0xa, 0x803, 0x3) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 17:56:01 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(0xffffffffffffffff, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:01 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) pread64(r0, &(0x7f0000000100)=""/86, 0x56, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r1, &(0x7f00000001c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) 17:56:01 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:01 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:01 executing program 5: socket$inet6(0xa, 0x803, 0x3) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:01 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x82300, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000340)) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000400)=@sack_info={0x0, 0xfffffffffffffff9}, &(0x7f0000000440)=0xc) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000480)={r1, @in={{0x2, 0x4e24, @local}}}, &(0x7f0000000540)=0x84) r2 = socket$inet6(0xa, 0x80005, 0x3) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80080, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e22, 0x6, @ipv4={[], [], @loopback}, 0x5}}, 0x1000, 0x100000001, 0x80000000, 0x2e1}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000280)={r4, 0x6}, &(0x7f00000002c0)=0x8) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r5 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r5, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r5, &(0x7f00000001c0)={0x1, {0x0, 0x0, 0x0, 0x2, 0x4}}, 0x32e) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000380)={{0x2, 0x4e22, @local}, {0x0, @link_local}, 0x8, {0x2, 0x4e20, @local}, 'veth0_to_team\x00'}) 17:56:01 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c1262857180") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:01 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(0xffffffffffffffff, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:01 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:01 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:01 executing program 5: socket$inet6(0xa, 0x803, 0x3) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:01 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c1262857180") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:01 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:01 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x0, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:01 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:01 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:02 executing program 5: socket$inet6(0xa, 0x803, 0x3) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:02 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:02 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)) 17:56:02 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00TW\x00\x00\x00']) 17:56:02 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:02 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) 17:56:02 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00TW\x00\x00\x00']) 17:56:02 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:02 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)) 17:56:02 executing program 5: socket$inet6(0xa, 0x803, 0x3) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:02 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:02 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 17:56:02 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00TW\x00\x00\x00']) 17:56:02 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:02 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00TW\x00\x00\x00']) 17:56:02 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)) 17:56:02 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:02 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00TW\x00\x00\x00']) 17:56:02 executing program 5: socket$inet6(0xa, 0x803, 0x3) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:02 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:02 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 17:56:02 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:02 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00TW\x00\x00\x00']) 17:56:02 executing program 5: socket$inet6(0xa, 0x803, 0x3) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:02 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:02 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00TW\x00\x00\x00']) 17:56:02 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:02 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 17:56:02 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:02 executing program 5: socket$inet6(0xa, 0x803, 0x3) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:02 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00TW\x00\x00\x00']) 17:56:02 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:03 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00TW\x00\x00\x00']) 17:56:03 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:03 executing program 3 (fault-call:10 fault-nth:0): r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:03 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:03 executing program 5: socket$inet6(0xa, 0x803, 0x3) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:03 executing program 0: openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00TW\x00\x00\x00']) 17:56:03 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:03 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 17:56:03 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:03 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:03 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:03 executing program 5: socket$inet6(0xa, 0x803, 0x3) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(0xffffffffffffffff, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(0xffffffffffffffff, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000f1dff8)={0x0, r0}) 17:56:03 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:03 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)=ANY=[]) 17:56:03 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:03 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:03 executing program 5: socket$inet6(0xa, 0x803, 0x3) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(0xffffffffffffffff, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(0xffffffffffffffff, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000f1dff8)={0x0, r0}) 17:56:03 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:03 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)=ANY=[]) 17:56:03 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x8008af00, &(0x7f0000f1dff8)={0x0, r1}) 17:56:03 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:03 executing program 5: socket$inet6(0xa, 0x803, 0x3) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(0xffffffffffffffff, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(0xffffffffffffffff, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000f1dff8)={0x0, r0}) 17:56:03 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)=ANY=[]) 17:56:03 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:03 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:03 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB]) 17:56:03 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:03 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB]) 17:56:03 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:03 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0xc020660b, &(0x7f0000f1dff8)={0x0, r1}) 17:56:03 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:03 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:03 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB]) 17:56:03 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:03 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12") ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(0xffffffffffffffff, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:04 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:04 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00TW']) 17:56:04 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:04 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:04 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x40049409, &(0x7f0000f1dff8)={0x0, r1}) 17:56:04 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12") ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(0xffffffffffffffff, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:04 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB]) 17:56:04 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:04 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:04 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:04 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12") ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(0xffffffffffffffff, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:04 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB]) 17:56:04 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:04 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:04 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x5451, &(0x7f0000f1dff8)={0x0, r1}) 17:56:04 executing program 1: socket$inet6(0xa, 0x803, 0x3) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:04 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB]) 17:56:04 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:04 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00T']) 17:56:04 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:04 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:04 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:04 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00']) 17:56:04 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:04 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, &(0x7f0000f1dff8)={0x0, r1}) 17:56:04 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:04 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00']) 17:56:04 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x0, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:04 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:04 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:05 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00']) 17:56:05 executing program 0 (fault-call:1 fault-nth:0): r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00T']) 17:56:05 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:05 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:05 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x0, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:05 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:05 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x8008af26, &(0x7f0000f1dff8)={0x0, r1}) 17:56:05 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00T']) 17:56:05 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:05 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x2, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00T']) 17:56:05 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x0, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:05 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:05 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:05 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0xc0045878, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00T']) 17:56:05 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:05 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:05 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x2, &(0x7f0000f1dff8)={0x0, r1}) 17:56:05 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:05 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x5450, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00T']) 17:56:05 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:05 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:05 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:05 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x80045200, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00T']) 17:56:05 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x5460, &(0x7f0000f1dff8)={0x0, r1}) 17:56:05 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:05 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:05 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x4020940d, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00T']) 17:56:05 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:05 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:05 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x5421, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00T']) 17:56:05 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:05 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:06 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:06 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af00, &(0x7f0000f1dff8)={0x0, r1}) 17:56:06 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, 0x0) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:06 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x5460, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00T']) 17:56:06 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:06 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:06 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0xc0045878, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00T']) 17:56:06 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:06 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, 0x0) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:06 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:06 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x5452, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00T']) 17:56:06 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(0xffffffffffffffff, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:06 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0xc0045878, &(0x7f0000f1dff8)={0x0, r1}) 17:56:06 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00T']) 17:56:06 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:06 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:06 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, 0x0) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:06 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(0xffffffffffffffff, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:06 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x5206, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00T']) 17:56:06 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x5421, &(0x7f0000f1dff8)={0x0, r1}) 17:56:06 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x5207, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00T']) 17:56:06 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:06 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:06 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(0xffffffffffffffff, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:06 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(0xffffffffffffffff, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:06 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40045201, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00T']) 17:56:06 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:06 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40049409, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00T']) 17:56:07 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x5450, &(0x7f0000f1dff8)={0x0, r1}) 17:56:07 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0xc0189436, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00T']) 17:56:07 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(0xffffffffffffffff, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:07 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:07 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r1, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:07 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, 0x0) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:07 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x5204, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00T']) 17:56:07 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:07 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r1, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:07 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(0xffffffffffffffff, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:07 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4020940d, &(0x7f0000f1dff8)={0x0, r1}) 17:56:07 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:07 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x5451, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00T']) 17:56:07 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:07 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00T']) 17:56:07 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:07 executing program 0: r0 = getpgid(0xffffffffffffffff) ptrace$setregset(0x4205, r0, 0x4, &(0x7f0000000000)={&(0x7f0000000080)="6faaaa47062ad3efc0ea038b4d13c56e0a388c7c8cd78b865bd13c82d017bb75d13c652d12ab08a32bc03cda00dc5400601c79a7c59deb33cfc942648a9eb86ebcac0e342c9b0aebdf1e97fb664935328bb20c529a4c33e638fd732b67dc9847670cc987dd86ecedef6626455c3e92ecd50201bae497b55b3ff63275334dbe6db92a74c4998979a9d7b40152bb0825ffe438700082d5595e7f5b44c8e2aba3ca85f2e545fe0876877c0d51eca6d49ad1652bd863a12dfbde976fe350a235ee7425760ce2bab9902b402a313b22ab2858d1f9140e59ab47aa535994c355f9a50246308f50333721ffae35c44d72b3661f17725d4de4da20", 0xf7}) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00T']) 17:56:07 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r1, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:07 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:07 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(0xffffffffffffffff, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:07 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf01, &(0x7f0000f1dff8)={0x0, r1}) 17:56:07 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00T']) syz_execute_func(&(0x7f0000000080)="c48271bac266410f1260873e0f18d3c423354b259800000000c463fd7cff2c3642126bdff26667a08f46d2232e3e66400f381d1587683dfc8f0968926800c4a3416cc146") 17:56:07 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:07 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:07 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r1, &(0x7f00000001c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:07 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x600, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR=&(0x7f0000000080)=ANY=[@ANYPTR, @ANYBLOB="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", @ANYRES64=r0, @ANYRESDEC=r0], @ANYBLOB="f6b6949a4ae54d67977400dfac2eb49023606633e599a5bde6d06c4d6056f6965717ddd8b801bb5d7f8937fcc95aaba5ab045e863050758d9cbe37c82fd7aa0f02d07180e61c76d55879fbf47439f80c3a7582c7b341", @ANYRESDEC=0x0, @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRES32=r0, @ANYRES64=0x0, @ANYRES64=r0, @ANYRESHEX=r0, @ANYRESOCT=r0, @ANYRES64=r0, @ANYRES16=r0]], @ANYRES16=0x0, @ANYRESHEX=r0, @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYRES32=r0, @ANYRESOCT=r0, @ANYRES32=r0, @ANYRESOCT=r0], @ANYRES16=r0, @ANYRESDEC=r0]) 17:56:07 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(0xffffffffffffffff, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:07 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:07 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:07 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0xc0045878, &(0x7f0000f1dff8)={0x0, r1}) 17:56:08 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:08 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(0xffffffffffffffff, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:08 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:08 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:08 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:08 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:08 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:10 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x9, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes256, 0x2, "e8a39d6e83c5d85c"}) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x8200, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00T']) 17:56:10 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0xc0189436, &(0x7f0000f1dff8)={0x0, r1}) 17:56:10 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:10 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:10 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:10 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:10 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400000, 0x757cfa27ddd37241) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x10000011}) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00T']) 17:56:10 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB="0326"]) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffffc, 0x10000) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000000080), 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000140)={0x4, 0x8, 0xfa00, {r2, 0x5}}, 0x10) 17:56:10 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:10 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:10 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:10 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:10 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00T']) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x0) 17:56:10 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af25, &(0x7f0000f1dff8)={0x0, r1}) 17:56:10 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x106ffd, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000140)=ANY=[@ANYBLOB="1a64365171e76cca97e51b626f0054"]) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x2000, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, [0x3, 0x10001, 0x2, 0x0, 0x6, 0x80000001, 0x7ff, 0x4, 0x401, 0x9, 0x6, 0xffffffffffffffe0, 0x4, 0x100000000, 0x100000000]}, &(0x7f00000004c0)=0x100) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000500)={r3, 0x80000000, 0xa24, 0x2, 0x10001, 0x4}, 0x14) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x8003, &(0x7f0000000040)=0xb1, 0x81, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@dev}}, &(0x7f0000000300)=0xe8) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000340)={@ipv4={[], [], @multicast2}, @remote, @empty, 0x7, 0x100000001, 0x100, 0x100, 0x50, 0x40000000, r4}) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000100}, 0xc, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="2c00000023831f4c5f9bfe3c61cca3a4e901d897521d318436ba644ffc5659f8f30ab3904b040c3946a98debacfa0309fdacb728b17e3a5398d921e225cdb121534839e2770a2d96c5f6a4c4a6719e3981cef27cd987a9f621613ae359f0992c", @ANYRES16=r2, @ANYBLOB="000c2abd0200000059a7a6552b24080003002f000000080002000a00000008000300ff000000"], 0x2c}, 0x1, 0x0, 0x0, 0x4044800}, 0x4000) 17:56:10 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x80, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB='\a\x00']) 17:56:10 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:10 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:10 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:10 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:10 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f00000000c0)={0x0, 0x7, 0x7, &(0x7f0000000080)=0x2}) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00T']) 17:56:10 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x5452, &(0x7f0000f1dff8)={0x0, r1}) 17:56:10 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x10000002, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00T']) 17:56:11 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:11 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:11 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:11 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:11 executing program 0: r0 = getpgrp(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/netfilter\x00') perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x2, 0x6, 0xee, 0x1000, 0x0, 0x6, 0x26800, 0x0, 0x40, 0xffffffff, 0x3, 0x6, 0x0, 0x6, 0x8, 0xe9, 0x7, 0x6, 0x9b, 0x24, 0x9, 0x7ff, 0x2, 0x3, 0x7, 0xffffffffffff0001, 0x800, 0xe1, 0x6, 0x9, 0x4, 0x3, 0x0, 0x7fffffff, 0x0, 0x100000001, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000000), 0x6}, 0x80, 0x8, 0x6, 0xf, 0x3792f65c, 0xfffffffffffffffe, 0x2}, r0, 0x7, r1, 0x8) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00T']) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000140)) 17:56:11 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000000)=ANY=[@ANYBLOB="141f9465fcb6e2ac8738b31494e3c3570000"]) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000080)="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") 17:56:11 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:11 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:11 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:11 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x20000543, r1}) 17:56:11 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:11 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:11 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x0, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:11 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:11 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:11 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x20000541, r1}) 17:56:11 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:15 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00T']) accept4$inet6(r0, 0x0, &(0x7f0000000080), 0x80000) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x4000, 0x0) 17:56:15 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:15 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:15 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x0, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:15 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, 0x0) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:15 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x300000000000000, r1}) 17:56:15 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x48201, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000080)=ANY=[@ANYBLOB="00541833c8245226ca78d4ffdb01ff45cfebc599e42bb1afc54a07c57dd6a4995415df60d0dceedf7bea5c0c33c48c3629a805c42452abdcdd706245beaf"]) 17:56:15 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x0, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:16 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, 0x0) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:16 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:16 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:16 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x4105002000000000, r1}) 17:56:16 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x0, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:16 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, 0x0) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:16 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:16 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) 17:56:16 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:16 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(0xffffffffffffffff, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:18 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000000c0)=ANY=[@ANYBLOB="bf3e40f8b20099c7c757f953ab6c349c8306b35eb1be13e6f30c67f79eddfdddf26743fd3ea46141c0dcd261999f4dd0199aeadfbaa0e14627a48f5fb6013bcedda8744bf3c4a4bac3ab2e16b3471a0e8cbb30413a7ff4f65b8ec5"]) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x8000, 0x0) getsockopt$inet_dccp_buf(r1, 0x21, 0x8c, &(0x7f0000000240)=""/4096, &(0x7f0000000040)=0x1000) 17:56:18 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x1000000, r1}) 17:56:18 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) 17:56:18 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:18 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:18 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:18 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f0000000080)={0x1, 0x9, 0x2}) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00T']) 17:56:18 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x101040, 0x0) personality(0x4500001) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000000)=ANY=[@ANYRESDEC=0x0]) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x8000, 0x0) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f00000000c0)) 17:56:18 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:18 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) 17:56:18 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:18 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x0, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:18 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0xfdfdffff, r1}) 17:56:18 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:18 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)) 17:56:18 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:18 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:18 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:18 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)) 17:56:23 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x4ef56e41, 0x20000) ioctl$VIDIOC_SUBDEV_S_FMT(r1, 0xc0585605, &(0x7f00000000c0)={0x1, 0x0, {0x2, 0x1, 0x3013, 0x7, 0x7, 0x1, 0x3, 0x5}}) r2 = dup3(r0, r0, 0x80000) write$P9_RLERROR(r2, &(0x7f0000000140)={0x29, 0x7, 0x2, {0x20, 'Wprocvboxnet0proc(bdevkeyringem0'}}, 0x29) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f0000000240)={0x1, 0x5, 0x0, [{0x7ff, 0x7, 0x7, 0xdb8, 0x10000000000000, 0x24e, 0xf3e3}, {0x3, 0x7, 0x8, 0x1, 0x80000001, 0xacfc, 0x3}, {0x100000000, 0x7, 0xb1d5e39, 0x6, 0xfffffffffffffffa, 0x23a6, 0x200}, {0x8, 0x71, 0x9, 0xffffffff80000000, 0x1, 0x40, 0x3f}, {0x0, 0x200, 0x1000, 0x957c, 0x1ff, 0x196, 0xfffffffffffffeff}]}) write$P9_RXATTRCREATE(r2, &(0x7f0000000000)={0x7, 0x21, 0x1}, 0x7) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00T']) 17:56:23 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x40050020, r1}) 17:56:23 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:23 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:23 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(0xffffffffffffffff, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:23 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)) 17:56:23 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x200) write$P9_RREMOVE(r1, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00T']) 17:56:23 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:23 executing program 4 (fault-call:11 fault-nth:0): r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:23 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:23 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:23 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x300, r1}) 17:56:23 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x10000, 0x0) mknodat(r1, &(0x7f0000000080)='./file0\x00', 0x0, 0x6) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00T']) 17:56:23 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:23 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:23 executing program 0: socket$pptp(0x18, 0x1, 0x2) r0 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x2, 0x10000) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000080)=ANY=[@ANYPTR=&(0x7f0000000180)=ANY=[@ANYPTR=&(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYRES16], @ANYRESOCT, @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRES32, @ANYRESDEC, @ANYRESOCT, @ANYBLOB="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", @ANYPTR, @ANYRES16], @ANYRES64]]) 17:56:23 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:23 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(0xffffffffffffffff, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:23 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:23 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(0xffffffffffffffff, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:23 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x5460, &(0x7f0000f1dff8)={0x0, r2}) 17:56:23 executing program 0: syz_read_part_table(0x4, 0x3, &(0x7f0000000240)=[{&(0x7f0000000000)="fc77557e95fb35f35042fc34ca561d89cfa90f590aa79b15638d634b031d7e2efe6c59842fbd7082ce0a1c10fa110f7670a6", 0x32, 0x7}, {&(0x7f0000000080)="e5445866680fd00213362f883d41896bdf0d98b88ea42986609d0e4cb53452e2eedfda45566688ce8f6e9d43bea9fdd40256ccc4798dfeb152a9efe08783228179bf35ba2ef9c850f4069e3601b401bece441475c82eb745a7077f4deb4561bd2da0ea0e7a7c5d0e4800522e4582411dbabefd5e6cea12b3d74ceaf505b83eb679afb05a879ef880a58c4854cea9bb50a35f096f13179cf84f472ed49fa9a6", 0x9f, 0xffffffffb46646e6}, {&(0x7f0000000140)="a8ec0ef9ae549daf35e8d4e7af60c2200ee6879d69a43df0f1b541eb098a8176da4b0fc0a0e4abd025d19a29b1531d01808cf1df9c1513550f845b882f1461bb713c9352c2d611f97a4693652525054f1e21cd251e1977f12fb65338164a9c1d65a9954e82bc777c485b583da6fe1d484ad96b0fd86ad4468b3811c73723e94ee0f42f4a94c4e4ed11c57380b5c9904c34ca963b16861a927b867df7c77614dc46bed4b2cb644dbcb7643a138b5e4dcceb1777b60850409b19e04c42", 0xbc, 0x9}]) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00T']) 17:56:23 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x20000542, r1}) 17:56:23 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) 17:56:23 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:23 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(0xffffffffffffffff, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) [ 1128.460457] __loop_clr_fd: partition scan of loop0 failed (rc=-22) 17:56:23 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)) 17:56:23 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) 17:56:23 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:23 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000000)=ANY=[@ANYBLOB="542b7b930d0721639ce4b7cb940a1feec1dcd756126222bdecaebcf5996ccc8722"]) 17:56:23 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x3, r1}) 17:56:23 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, &(0x7f0000f1dff8)={0x0, r2}) [ 1128.690706] __loop_clr_fd: partition scan of loop0 failed (rc=-22) 17:56:24 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 17:56:24 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)) 17:56:24 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:24 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000300)=ANY=[@ANYBLOB="005474a32a308cd7b2c89d96ec296e39522585a5e726260a5be3cac1022e76fc3aad8c346d5b7348f6c0148caef500dee3923e864700c2fc87"]) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f00000000c0)={0x0, 0xf5, "640c32450649536ae7d2f664faf37ad50538b947f80aa3d5a09097d4e245ddb613f3beeb7a7ad359d752948f792fa8ebd305cc898233f24c13cfeae3e9e897cad927a03300a5eb564938fe923a317ec4b6c505616d1935da60371d8d0b9598ea0d4d978d54b4fc7db2437fcdbc52d49f9e9da8c2e170467cf3f67c0992d8f810e80a90f371ed0f4dc009a54c6546339715a38bfdee9dd50fba2db8d273970fbdb325c6353d27c18ed6092da0e29516e8f829be0ad3a3bf0c08e647e41873953d70d1f995d6b0d23928757591df22458ea151e411137567db8f4379bcee454658d3ce09063515d9c4802cfc4033086248542e02e851"}, &(0x7f00000001c0)=0xfd) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000200)={r2, 0x7d33a9bc}, &(0x7f0000000240)=0x8) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000280)=0xdbde00000, &(0x7f00000002c0)=0x2) 17:56:24 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000000c0)=ANY=[]) r1 = gettid() tkill(r1, 0x1c) keyctl$set_reqkey_keyring(0xe, 0x3) 17:56:24 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00T']) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0xc) 17:56:24 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f0000f1dff8)={0x0, r2}) 17:56:24 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)) 17:56:24 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x20000540, r1}) 17:56:24 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 17:56:24 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:24 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00T']) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000000000)) 17:56:24 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000100)=ANY=[@ANYBLOB="c54f44e53bcb4997189d8e22e300038c148e02e97c5502e0c03a792633eb53320802d137cb4edf5b94bb8f76b374a86fb3fffb0ecd3b3c4c8029230ba6535ccfca623b1302a95092ceae8e12bd392f7bac7a64e442e5d2d81273b76333c3192b619e9b05ee3c976b7411fbea4274eacb2c64de49139a2a91f0cd9ced1b1dd99e9dd2b9d8b9f74e577d1f00000008f91df31df6877380046806a86b71ed3f8ddf29b6675aed0228123f71f7dbfd527b9525"]) 17:56:24 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 17:56:24 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, &(0x7f0000f1dff8)={0x0, r2}) 17:56:24 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:24 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00 ']) 17:56:24 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0xfdfdffff00000000, r1}) 17:56:24 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f0000f1dff8)={0x0, r2}) 17:56:24 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000240)=ANY=[@ANYBLOB="6ac11c96ada9167cd2a2b839bd40834736d461776b83814846151bc21b0e641263d80d9e51ccb887bc4a7701e067752b3b6a8faf2f32a1e3007f217b9c92fbf7aa769ea5afc8f2cd79672aae2dfd1530204ccc7c3ac38019ad78726c8ff09338e5b0bca4b13eaa338615b345ff0212536c570770ef6a59f8e0f1bc975c78f5c846716f1ebddc562bfdc160dc7a8bd6b73683b6e803f4779c2bf14ee513c88962b08e38d1115463786e2cd6434d5ab859a278b3d1f0b500c31d725a39f6b3a00da733e175bcd2231856a6d94982895dfae9241ab1d4b2bce17262a7804475d847311d6dad1fdb995052c425e3f28d456d645e543737be4ba950d019ade36aaed93e9c3105a4971a63043b6f0463ff91e4f299c5d004edb4024ad27457fa4beae5e13b66f274bb94470d0c8ed1ac3d7dce283d46f7a2edef647ae66dbaa92595c24aecbb75dc517277a6698354305f8dea0fff13d4ad24ac3c6f9368c8ff5b719a5b9e1ec384a5c10674550b469618a5ea35cbe42afe658e17847cca51f2af011297e7a3de016893f0b77f2c69f73bd13360c2b82bd190290b68a62ab43214c79b9229642fb3fbc7239bef7d35264a043145fbc02ea718d76cb2c956ae5b3a2aea8f4ad73982094ecb9f98007d63d7effcb6f37892213c81ab526756a9ffc1bbb5fe65809d08b8f5dcb037c5d81f0c1b2630cb3bceadb2270b00ccb764405ba6b3cde30922fe6a5e1ebd8b3a9cd5ad782d790d60a8575da9b34037172d520606f70000000000000000000000006109a366e2a1cc0d6a642f84a5f963883328b056de20660999c1832283ba1ea96e26433c02846ce649dd8ff8ecf1f58d5c3eb042ca88"]) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x4000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f00000000c0)={0x9, 0x108, 0xfa00, {r2, 0xce, "db4ce2", "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"}}, 0x110) 17:56:24 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:24 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f0000000080)=""/216) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00D']) syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x81, 0x0) 17:56:24 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, &(0x7f0000f1dff8)={0x0, r2}) 17:56:24 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:24 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00T']) 17:56:24 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x4205002000000000, r1}) 17:56:24 executing program 5 (fault-call:10 fault-nth:0): r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:24 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x2, &(0x7f0000f1dff8)={0x0, r2}) 17:56:24 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:24 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00T']) r1 = accept4(0xffffffffffffffff, &(0x7f0000001680)=@llc, &(0x7f0000001700)=0x80, 0x80000) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000001740)={0x0, 0xfff}, &(0x7f0000001780)=0xc) prctl$PR_SET_UNALIGN(0x6, 0x1) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000017c0)={r2, 0x3, 0x1, [0x7e]}, 0xa) r3 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x1, 0x501000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f0000000140)={0x4, 0x8, 0xfa00, {r4, 0xf4}}, 0x10) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)) 17:56:24 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, &(0x7f0000f1dff8)={0x0, r2}) 17:56:24 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB="f82a"]) 17:56:24 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x3, 0xc6000) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000080)={&(0x7f0000ffb000/0x3000)=nil, 0x0, 0x3, 0x10, &(0x7f0000ffd000/0x2000)=nil, 0x1f}) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000000)=ANY=[@ANYRES32=r1]) 17:56:24 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:24 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:25 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, &(0x7f0000f1dff8)={0x0, r2}) 17:56:25 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00']) 17:56:25 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x4305002000000000, r1}) 17:56:25 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x2, &(0x7f0000f1dff8)={0x0, r1}) 17:56:25 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af25, &(0x7f0000f1dff8)={0x0, r2}) 17:56:25 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x81, 0x100) statx(r1, &(0x7f0000000040)='./file0\x00', 0x4000, 0x200, &(0x7f0000000080)) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f0000000180)={0x9, 0x1000}) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000280)=ANY=[@ANYRES16=0x0, @ANYBLOB="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", @ANYRES64=r0]) 17:56:25 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:25 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, &(0x7f0000f1dff8)={0x0, r2}) 17:56:25 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000100)=ANY=[@ANYRESDEC=r0]) r1 = getpgrp(0x0) ptrace$cont(0x7, r1, 0x800, 0x10000) 17:56:25 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:25 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af00, &(0x7f0000f1dff8)={0x0, r1}) 17:56:25 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, &(0x7f0000f1dff8)={0x0, r2}) 17:56:25 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x100000000000000, r1}) 17:56:25 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0xc020660b, &(0x7f0000f1dff8)={0x0, r2}) 17:56:25 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:25 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, &(0x7f0000f1dff8)={0x0, r2}) 17:56:25 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0xfffffdfd, r1}) 17:56:25 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x5452, &(0x7f0000f1dff8)={0x0, r1}) 17:56:25 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x5421, &(0x7f0000f1dff8)={0x0, r2}) 17:56:25 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, &(0x7f0000f1dff8)={0x0, r2}) 17:56:29 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) pipe2(&(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$KVM_GET_MP_STATE(r1, 0x8004ae98, &(0x7f0000004ec0)) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000000c0)=ANY=[@ANYBLOB="d8a9683235f1e4a99d12c3fe80699183dae7612ae692f4fdda8f539d5c813e90f2137740313a05061a5bd0b3de5bf56fcf55ebfb3c04ffe589f39de5059ee0e72e3abe20907d0dc7"]) getpeername(r2, &(0x7f0000004f00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000004f80)=0x80) bind$bt_hci(r1, &(0x7f0000004fc0)={0x1f, r3, 0x3}, 0xc) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000004d40)=[{{&(0x7f0000000040)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000014c0)=[{&(0x7f0000001240)=""/196, 0xc4}, {&(0x7f0000000140)=""/50, 0x32}, {&(0x7f0000001340)=""/163, 0xa3}, {&(0x7f0000001400)=""/184, 0xb8}, {&(0x7f0000000180)=""/55, 0x37}], 0x5, &(0x7f00000001c0)=""/60, 0x3c, 0x9}, 0x1}, {{&(0x7f0000001540)=@sco, 0x80, &(0x7f0000002940)=[{&(0x7f00000015c0)=""/221, 0xdd}, {&(0x7f00000016c0)}, {&(0x7f0000001700)=""/105, 0x69}, {&(0x7f0000001780)=""/191, 0xbf}, {&(0x7f0000001840)=""/217, 0xd9}, {&(0x7f0000001940)=""/4096, 0x1000}], 0x6, &(0x7f00000029c0)=""/1, 0x1, 0x9}, 0x93f}, {{&(0x7f0000002a00)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000004c80)=[{&(0x7f0000002a80)=""/219, 0xdb}, {&(0x7f0000002b80)=""/4096, 0x1000}, {&(0x7f0000003b80)=""/232, 0xe8}, {&(0x7f0000003c80)=""/4096, 0x1000}], 0x4, &(0x7f0000004cc0)=""/127, 0x7f, 0x1f}, 0x3}], 0x3, 0x2000, &(0x7f0000004e00)) sendto(r4, &(0x7f0000000240)="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", 0x1000, 0x20000004, &(0x7f0000004e40)=@xdp={0x2c, 0x3, r5, 0x2d}, 0x80) 17:56:29 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:29 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x4005002000000000, r1}) 17:56:29 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, &(0x7f0000f1dff8)={0x0, r2}) 17:56:29 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x40049409, &(0x7f0000f1dff8)={0x0, r2}) 17:56:29 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0xc020660b, &(0x7f0000f1dff8)={0x0, r1}) 17:56:29 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, &(0x7f0000f1dff8)={0x0, r2}) 17:56:29 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:29 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x41050020, r1}) 17:56:29 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0xc0045878, &(0x7f0000f1dff8)={0x0, r2}) 17:56:29 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x5421, &(0x7f0000f1dff8)={0x0, r1}) 17:56:29 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, &(0x7f0000f1dff8)) 17:56:33 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000080)={0x0, 0xb4, "831dd8abc955bc91204ae2fdd90b10aa902765fd4f2b1b6c70bc939a3812da03f01871544e0be53a5112a295b9d6400dc0a5599f6ec87f40565d85bebb386a583e28051e4ccca32beb24e02ea02e72870c455847ac5c6dc2e01b4e3111fdce3488906697b8b75d352322cfa4bc0fe5e02390e02aaa8852f6fbe6d4c3ab30515c8e1fecda1ed74be3a0956156b528a8e34b411b2517b7f7076dc4151610e776be9b301db368831813212287239f7934c2c29e255a"}, &(0x7f0000000000)=0xbc) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000140)={r2, 0x3, 0x0, 0x6, 0x1}, &(0x7f0000000180)=0x18) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00T']) 17:56:33 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:33 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, &(0x7f0000f1dff8)) 17:56:33 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x42050020, r1}) 17:56:33 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0xc0045878, &(0x7f0000f1dff8)={0x0, r1}) 17:56:33 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf01, &(0x7f0000f1dff8)={0x0, r2}) 17:56:33 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = semget$private(0x0, 0x7, 0x1) semctl$GETZCNT(r1, 0x7, 0xf, &(0x7f0000000040)=""/63) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xc, 0x10000) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af13, &(0x7f00000000c0)={0x0, 0xffffffff}) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)=ANY=[]) 17:56:33 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, &(0x7f0000f1dff8)) 17:56:33 executing program 0: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_smack_entry(r0, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)="ff64657630757261e5673d2b0a", 0x8, 0x3) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000100)=ANY=[@ANYBLOB="9cbd5cf2000000000000000054e789e7f0fe20abcb5c7b4cbef0ad954a46b98d26d6e3f5cf2bb7182c46c844"]) 17:56:33 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) 17:56:34 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, &(0x7f0000f1dff8)) 17:56:34 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) signalfd4(r0, &(0x7f0000000000)={0x5}, 0x8, 0x800) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00T']) 17:56:34 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x5452, &(0x7f0000f1dff8)={0x0, r2}) 17:56:34 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x40049409, &(0x7f0000f1dff8)={0x0, r1}) 17:56:34 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x43050020, r1}) 17:56:34 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) 17:56:34 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00T']) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x100, 0x0) getpeername$packet(r1, &(0x7f0000000140), &(0x7f0000000180)=0x14) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000000)={0x0, 0xf, "b44eb5830ffb067108a2c9096a3f8b"}, &(0x7f0000000080)=0x17) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000000c0)={r2, 0x81}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f00000002c0)=@req={0x28, &(0x7f0000000280)={'syzkaller1\x00', @ifru_ivalue=0x2}}) ioctl$int_out(r0, 0x5462, &(0x7f0000000240)) 17:56:34 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, &(0x7f0000f1dff8)) 17:56:34 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x40, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00T']) [ 1138.984217] Unknown ioctl 35090 [ 1138.990826] Unknown ioctl 35090 17:56:34 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) 17:56:34 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, &(0x7f0000f1dff8)) 17:56:34 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x1ffd, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00T']) r1 = shmget(0x0, 0x2000, 0x1, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f00000000c0)=""/159) 17:56:34 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x3000000, r1}) 17:56:34 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4020940d, &(0x7f0000f1dff8)={0x0, r2}) 17:56:34 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, &(0x7f0000f1dff8)={0x0, r1}) 17:56:34 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, &(0x7f0000f1dff8)) 17:56:34 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00T']) write$binfmt_elf32(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x400, 0x100, 0x80, 0x6, 0x80000001, 0x3, 0x3f, 0x3, 0x2f, 0x38, 0x323, 0x1, 0xd068, 0x20, 0x2, 0x4, 0x2, 0x9}, [{0x60000007, 0xffffffffffffffcc, 0x7, 0x80000001, 0x4, 0x9, 0x1, 0x7}], "196c8ee9a7b6c84f4841122f22ba07fdd009468aa9b65b271145135a55c81ff076", [[], [], [], [], [], [], []]}, 0x779) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x7, @local, 0x8b}, r2}}, 0x30) 17:56:34 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 17:56:34 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00T']) socketpair(0x8, 0x800, 0x6, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfb}, 0xc) openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000100)={0x0, 0x78, "2e9250347ba833bce1ac73779af19804fbc50b34a653cd158269c405b96cff9b4daf709daf1ffd080d590f36a48ce39480921f57303d11d297cfe5e54ee83622be4a4200299d6a7e3f6ce2d08b34f4600a46e6a6c2a60b269f0e87fa0defb4ff15a7b0f71210311c2b42cb98cabc4c868d5686af2763cada"}, &(0x7f0000000180)=0x80) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000001c0)={r2, 0x1}, 0x8) 17:56:34 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, &(0x7f0000f1dff8)) 17:56:34 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af25, &(0x7f0000f1dff8)={0x0, r1}) 17:56:34 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x5451, &(0x7f0000f1dff8)={0x0, r2}) 17:56:34 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f00000002c0)=0x1200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000280)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00') fsetxattr$security_evm(r0, &(0x7f0000000080)='security.evm\x00', &(0x7f0000000300)=@v1={0x2, "b6d190f279a5"}, 0x7, 0x1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:34 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 17:56:34 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, &(0x7f0000f1dff8)) 17:56:34 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000240)=""/247, &(0x7f0000000000)=0xf7) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000140), &(0x7f0000000180)=0x4) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x400000000000, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000000c0)=0x40) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB="0254"]) 17:56:34 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x181002, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000080)={0x0, @loopback, @dev}, &(0x7f00000000c0)=0xc) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00T']) 17:56:34 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, &(0x7f0000f1dff8)) 17:56:34 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0x0, 0x0}) fcntl$setpipe(r1, 0x407, 0xdb45aa1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000140)) pipe2(&(0x7f0000000000), 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00T']) 17:56:34 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x5460, &(0x7f0000f1dff8)={0x0, r1}) 17:56:34 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 17:56:35 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) write$vnet(0xffffffffffffffff, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0xaf02, &(0x7f0000f1dff8)) 17:56:35 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af00, &(0x7f0000f1dff8)={0x0, r2}) 17:56:35 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x121000, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:35 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00T']) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x6, &(0x7f0000000000)=[{0x40, 0x2, 0x5, 0x3ff}, {0x5, 0x5, 0x7fffffff, 0x5}, {0x7fffffff, 0x200, 0x80000000, 0x2}, {0x40, 0xcdd2, 0x56d, 0x161f}, {0x4, 0x2, 0x10001, 0x2b38}, {0x3ff, 0x8, 0xfffffffffffffffc, 0x4}]}) 17:56:35 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) write$vnet(0xffffffffffffffff, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0xaf02, &(0x7f0000f1dff8)) 17:56:35 executing program 1 (fault-call:8 fault-nth:0): r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:35 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x5450, &(0x7f0000f1dff8)={0x0, r1}) 17:56:35 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) write$vnet(0xffffffffffffffff, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0xaf02, &(0x7f0000f1dff8)) 17:56:35 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x401, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000000)=ANY=[@ANYBLOB="0054f3d763f60eae03d45c7a8fbabdbb2a6631f03b00c881ab22659e7480ce92be0a5a5944fba728"]) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x240000, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x300, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f00000000c0)={r2, 0x46a7, 0x800, "c5e565bde98733361ef61fa3f99fb1c40b431364778eeaa7d23b242693e410dcfdde34a228398592e2e10a4023c51a21c1a9c95d9d667c53dc3f459c8195b0a1d92d0043d9553c97f9ff0dd6ad73ed170612fe27fd2de25055ec9494474b657b43641a7085a72ced2308306aca5c7586034e7cf0ba5f40a0c6ff2862909f"}) 17:56:35 executing program 2: socket$inet6(0xa, 0x803, 0x3) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, &(0x7f0000f1dff8)) 17:56:35 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000000)=ANY=[@ANYRES64=r0]) 17:56:35 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:35 executing program 2: socket$inet6(0xa, 0x803, 0x3) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, &(0x7f0000f1dff8)) 17:56:35 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0xc0045878, &(0x7f0000f1dff8)={0x0, r2}) 17:56:35 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af05, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) write$UHID_INPUT(r1, &(0x7f0000000640)={0x8, "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", 0x1000}, 0x1006) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:35 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000040)={0x40000000, 0x101, "7f6bc940846b7c4fa4291d7aa5ef1e1d31f2fc0da7a6de8fdb1cebd7c5daed82", 0x5, 0x1, 0x3f, 0x400, 0x3, 0x4, 0xfffffffffffffff9, 0x3, [0x10001, 0x4000000000000, 0x0, 0x1ff]}) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000000)=ANY=[@ANYBLOB]) prctl$PR_GET_TIMERSLACK(0x1e) 17:56:35 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf01, &(0x7f0000f1dff8)={0x0, r1}) 17:56:35 executing program 2: socket$inet6(0xa, 0x803, 0x3) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, &(0x7f0000f1dff8)) 17:56:35 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x5450, &(0x7f0000f1dff8)={0x0, r1}) 17:56:35 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, &(0x7f0000f1dff8)) 17:56:35 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x8008af26, &(0x7f0000f1dff8)={0x0, r1}) 17:56:35 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0xc0189436, &(0x7f0000f1dff8)={0x0, r2}) 17:56:35 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) syz_mount_image$ceph(&(0x7f0000000000)='ceph\x00', &(0x7f0000000280)='./file0\x00', 0x7, 0xa, &(0x7f00000028c0)=[{&(0x7f00000002c0)="c6a7a1f11c40ee8cff4503e0ebb1a314e84404ee6f4f516e4787dcb6520f7895f04257285d00a6cab2914917f4e7e0b8b05062904af53d1b069b3fef02b0a95613ef9be14064143387f4502210a4c6f0985b3244205b73fc272074d12349c9554a77cf4e81178dcb0a61311136c1d346fb0bc353015c424c87f12b02289e503b60c0086e138bc7077987d622af9917e48058050d414282eab56f612b4954d991a32f524d98496fa15bb3a241701914255eb5fb275e0a", 0xb6, 0x200}, {&(0x7f0000000380)="5f32a2b096e376fb720c82daa25081574b4fa9f02c700908c7b94b5648194e9368192475215b8938d173bf8db2baf0091b64d0750a6357e2b98aad23a3bd25de679a5bac1db33870d1221cca5280be432492a432d88f805e09473732667a3bc08c94559293d5f99700a6", 0x6a, 0xa000000000}, {&(0x7f0000000640)="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", 0x1000}, {&(0x7f0000000400)="f4fb5ed48dbe1226085b3c16a6d9ed", 0xf, 0x8001}, {&(0x7f0000000440)="037eecdfa62b4868311b25b8155371e3c3977708d8bf0b439d7554340377d58973f4d3ffec550975659e60435033a8d95c98d2c3795c0efae96197f3022447a964d378d8db95d8a9e51cf186fa52a60d7badbecd608af0a62014441f3065beaa0aee6da94bb9926c1ccc5ce2d697", 0x6e, 0x8}, {&(0x7f0000001640)="79bbf2d280ceca684f9d820dd0fcc97fb6960077ef47c57d5929f82ba9a9343eec09705ac3a8767c2cf8c3b8986b02afeac69a53f0e5a42c26c25714e1ff3677b8d8b5188394418f2e23e62ce9ee8dda8283cbc2250b090649c70f6e0a6184c9be31b958211d626fee4263956fcc3e5d12cfb5405dbc68dba693773f0aa15ee779cd2f0c5269afbce628d66559a17bf7e2cb0bd6c55d0336f8eafcb362f2d5e012e5ce2fd4901ccd7ccc81a9320de7763d251295b617148dedeb6a192980584f820b8dad977837a8837be6d2375c300bc3964ca4c27e218ad8c2e6f3a06a3cdc6ed069ce1e09ed", 0xe7, 0x1f}, {&(0x7f0000001740)="9997208320cc83d86f5083", 0xb, 0x401}, {&(0x7f0000001780)="da232a8fdfe873cfce1c3913d85bef7d87e0f34a99485ef569eaf36b4f85816fcbf5b42957303f84f9108415356f2960c46506b8231f7a7984ca3bc589341747", 0x40, 0x6}, {&(0x7f00000017c0)="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", 0x1000, 0x2}, {&(0x7f00000027c0)="8f2b8e040a6ef921b57dc44e1442dca922fff173f3f3e008482ef4e686bf373acdbad277f07f710ac72fc9b0ef21a368085f12311ba105d6de238ccb1c1f4b39ded9bf38998d0319cdcc75a18b420d96ce3eff29535ea64877edef12116e9472ab97741c9354193d1dee5892f0b207b55ad34be9516fb188293c9ebce293a09c22e19a9563c5974c572a985d024e52e48da39245d7d4b8703be05deed630846d4c4ade66ee9acce99bc3195360dd07db4249f4d2b8836814e345e24dafc7768aee732361b267c74f20e7d97ec2c27d7f64f71dc6b89642", 0xd7, 0x8}], 0x0, &(0x7f00000029c0)='/dev/vhost-net\x00') ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = syz_open_dev$sndpcmc(&(0x7f0000002a00)='/dev/snd/pcmC#D#c\x00', 0x3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000002ac0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000002a80)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000002b00)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000002a40)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r3) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r3}) 17:56:35 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, &(0x7f0000f1dff8)) 17:56:35 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af25, &(0x7f0000f1dff8)={0x0, r1}) [ 1140.592152] ceph: device name is missing path (no : separator in /dev/loop3) 17:56:35 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, &(0x7f0000f1dff8)) [ 1140.660315] ceph: device name is missing path (no : separator in /dev/loop3) 17:56:36 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4020940d, &(0x7f0000f1dff8)={0x0, r1}) 17:56:40 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x2, &(0x7f0000f1dff8)={0x0, r1}) 17:56:40 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00T']) r1 = fcntl$getown(r0, 0x9) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x0, 'syz_tun\x00', 0x1}, 0x18) syz_mount_image$btrfs(&(0x7f00000000c0)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x1, 0x4, &(0x7f0000000400)=[{&(0x7f0000000240)="f5ca48d097a4e0f80ff830b6b954985c36e160b6538f7f2f9e2a2b074a9408a382116e0d4b653a3137cb91396a43dc40a06f619cb0bd604fbdd0f1573bb86a930457055db12661f47a49725d638da413d6b15781c963dcc2d61a2d293522da5c82b387f15f6ea584f5aa4e9ade46868662f9e64801128f0c92c12f8de1eea0d045ecf800da98917de9c2464d58cfd1a469ef114f6d51c3185e7a40590d0461ab2c6d9716f615f6c4a6712a9a2beb6e2e8ede4f74c6a8cfa4bfeff7c86fb6991df46296dfe4a4e29470bc6ec6402681c479b69756c95db2d1a5ec87c224a3edc9d16deab4c2533c576dad2107", 0xec, 0xfffffffffffffffb}, {&(0x7f0000000140)="7116275ac7def9c7a2ad6810736946061f22fc4573a6e5cc375c24adec38a49e0c2e9edf06e6a6a4a4d15aab5b5edf8e99a4e46cc43371766cc6d86cbdf297163938894261a295eeaef0462bbd9129c0dd518360782061903c78a0d62fcb1392ea0fd746a2dcf0bca8cdd12e9a78ca137d2973780e7885cc7d2ed21543621ad67e6f714b469c230dbbc14d6bc6cfdc74790e521d473be2c0d61c2b65", 0x9c, 0x6}, {&(0x7f0000000340)="bfdaf01c99accaaa2de6fa80049e6c808096e7b5c7a2339fc0f3c3d92e5984fdf30f6cf3f691f791abea70ae70f3327210282a6b476d98d414c2e380b411d7a0ef3b179afea15d11588a53a31a8723b0d2b7bb213164fe459960f69c05a2370cb927593c7b3c5e6ebb91216a6fe31e9b8868d0473aeb2483fdb1b1bfe5fc94b6", 0x80, 0x8}, {&(0x7f00000003c0)="701d5abbcecb32e8b5e66c295984862a8f621e81368b", 0x16, 0xe50}], 0x10000, &(0x7f0000000480)={[{@compress_algo={'compress', 0x3d, 'zstd'}}, {@nospace_cache='nospace_cache'}, {@nospace_cache='nospace_cache'}, {@device={'device', 0x3d, './file0'}}, {@acl='acl'}, {@space_cache_v1='space_cache=v1'}], [{@appraise='appraise'}]}) sched_getaffinity(r1, 0x8, &(0x7f0000000000)) 17:56:40 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, &(0x7f0000f1dff8)) 17:56:40 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x5450, &(0x7f0000f1dff8)={0x0, r2}) 17:56:40 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0xc0045878, &(0x7f0000f1dff8)={0x0, r1}) 17:56:40 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x481, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:40 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, &(0x7f0000f1dff8)) 17:56:40 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000240)=ANY=[@ANYBLOB="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"]) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x10000, 0x0) 17:56:40 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x2, r2}) 17:56:40 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x5421, &(0x7f0000f1dff8)={0x0, r1}) 17:56:40 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x400001, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000300)={{0x0, 0x5000, 0x4, 0x80, 0x5, 0x8000, 0x8001, 0x4, 0x6a1, 0x9, 0x80000000}, {0x2004, 0xf001, 0x0, 0x0, 0x1dd, 0x1, 0x8, 0x1f, 0x9, 0x1b5, 0xfffffffffffffffc, 0x3}, {0x10000, 0x2000, 0xfd855371cb44d614, 0x10001, 0x4, 0x400, 0x6, 0x9, 0x3, 0x5d, 0xc98}, {0x15000, 0xe9c8f0085afbcd57, 0x0, 0x8, 0x7, 0x8, 0x3, 0x4, 0xfff, 0x3, 0x40, 0x8000}, {0x100000, 0x5000, 0xf, 0x6, 0x6d, 0x5, 0x6, 0x0, 0x7fffffff, 0x3f, 0x246e, 0x9}, {0x2, 0x1000, 0x9, 0x10, 0x5, 0x7, 0xfff, 0x8, 0xff, 0xffffffff00000000, 0x3, 0x1}, {0xd000, 0x5000, 0xa, 0x1, 0x4, 0x80000000, 0x5, 0xfffffffffffffffe, 0x6, 0x5, 0x9, 0xffffffffffffffff}, {0xf000, 0xf000, 0x8, 0x5, 0x7, 0xf9d9, 0xfffffffffffffbff, 0x9, 0x82, 0x7, 0x5, 0x6}, {0x4004}, {0x100000}, 0x40000008, 0x0, 0x10000, 0x200008, 0xe, 0x0, 0x4, [0x6, 0x5, 0x1, 0x800]}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000280)) lgetxattr(&(0x7f0000000480)='./file0\x00', &(0x7f0000000640)=@known='trusted.overlay.impure\x00', &(0x7f0000000680)=""/72, 0x48) close(r2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x2) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000007c0)={{{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f00000008c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000900)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000b40)=0xe8) r5 = getuid() mount$9p_xen(&(0x7f0000000700)='trusted.overlay.impure\x00', &(0x7f0000000740)='./file0\x00', &(0x7f0000000780)='9p\x00', 0x8020, &(0x7f0000000a40)=ANY=[@ANYBLOB="7472616e733d78656e2c63616368653d667363616368652c63616368657461673d2f6465762f76686f73742d6e6574002cffffffff653d6e6f6e652c667363616368652c706f73697861636c2c616e616d653d212c6163636573733d", @ANYRESDEC=r3, @ANYBLOB=',smackfstransmute=eth0^vboxnet0ppp0,fscontext=sysadm_u,euid<', @ANYRESDEC=r4, @ANYBLOB=',obj_user=cpuset,uid=', @ANYRESDEC=r5, @ANYBLOB=',\x00']) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000000)=""/5) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000440)={0x0, r2}) 17:56:40 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x5451, &(0x7f0000f1dff8)={0x0, r1}) 17:56:40 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000000)=ANY=[@ANYBLOB="0054622e7ace1b10be78a0e874c9a0417eebcbd166f6f856766d4951"]) 17:56:40 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, &(0x7f0000f1dff8)) 17:56:40 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0xffffffffffffffff, r2}) 17:56:40 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, &(0x7f0000f1dff8)) 17:56:40 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f0000000280)={0x1, {&(0x7f0000000100)=""/139, 0x14, 0x0, 0x0, 0x2}}, 0xffffffffffffff95) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:40 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x8008af00, &(0x7f0000f1dff8)={0x0, r1}) 17:56:40 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, &(0x7f0000f1dff8)={0x0, r1}) 17:56:40 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, &(0x7f0000f1dff8)) 17:56:40 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x100000000000000, r2}) 17:56:40 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80540, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x100}}}, &(0x7f0000000340)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000380)={r2, 0x80000000, 0x30, 0xffffffffffffff13, 0x1}, &(0x7f00000003c0)=0x18) close(r0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000280)=""/139, 0x8b, 0x0, 0x0, 0x3}}, 0x68) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r3) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r3}) 17:56:41 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, &(0x7f0000f1dff8)) 17:56:41 executing program 2: socket$inet6(0xa, 0x803, 0x3) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, &(0x7f0000f1dff8)) 17:56:42 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000000)=ANY=[@ANYBLOB="0cfca27b2ace653e3dcf41adc56175"]) 17:56:42 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0xc0045878, &(0x7f0000f1dff8)={0x0, r1}) 17:56:42 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0xc0189436, &(0x7f0000f1dff8)={0x0, r1}) 17:56:42 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x200000000000000, r2}) 17:56:42 executing program 2: socket$inet6(0xa, 0x803, 0x3) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, &(0x7f0000f1dff8)) 17:56:42 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) sendto$llc(r1, &(0x7f0000000380)="6603d72b84d44be784b4cdea28cd56a5b712358cd6ca858180f9c1b7e49b6754c191863a159bf4fd47302b8981c512d1717f13076d7691c313bf96c62a93aa41fa5a69023c547fd1be473786753d90d7b7b75a71eee4786dfca2531f9bae4620153e4726adca9459cd9de049582bb2922ae2f4c5aa8eb17fda4c4e436069b33703fa67c398311c", 0x87, 0x20000050, &(0x7f0000000340)={0x1a, 0x207, 0x200, 0xde2b, 0x2, 0x952b, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0xfffffffffffffce7) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000000)=0x8) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000640)=""/242, &(0x7f00000002c0)=0xf2) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000440)=0x0) sendmsg$nl_generic(r1, &(0x7f0000000780)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000010}, 0xc, &(0x7f0000000740)={&(0x7f0000000480)={0x1c, 0x1e, 0x320, 0x70bd25, 0x25dfdbfd, {0x5}, [@typed={0x8, 0x96, @pid=r2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x8000) pipe(&(0x7f0000000280)) 17:56:43 executing program 2: socket$inet6(0xa, 0x803, 0x3) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, &(0x7f0000f1dff8)) 17:56:43 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x1000000, r2}) 17:56:43 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x0, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, &(0x7f0000f1dff8)) 17:56:43 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x300000000000000, r1}) 17:56:43 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x8008af00, &(0x7f0000f1dff8)={0x0, r1}) 17:56:43 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000380)='\x00'}, 0x30) ptrace$setopts(0xffffffffffffffff, r1, 0x80000000, 0x60) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000280)={0x0, 0x3ff, 0x10001, 0x80000001, 0x7, 0xff}, &(0x7f00000002c0)=0x14) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000300)={r3, 0x1, 0x80}, 0x8) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r4) socket$packet(0x11, 0x3, 0x300) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x40, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000340)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r4}) 17:56:45 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x2000000, r2}) 17:56:45 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x0, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, &(0x7f0000f1dff8)) 17:56:45 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000140)=0x4, 0x4) sendto$inet6(r1, &(0x7f0000003e00)="8e", 0x1, 0x0, &(0x7f0000001c40)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) recvmmsg(r1, &(0x7f0000003b00)=[{{&(0x7f0000001800)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000001e80), 0x0, &(0x7f0000001f40)=""/152, 0x98}}], 0x1, 0x0, &(0x7f0000003c80)) listen(r1, 0xffffffff) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000040)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00T']) 17:56:45 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x8008af26, &(0x7f0000f1dff8)={0x0, r1}) 17:56:45 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x3000000, r1}) 17:56:45 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VIDIOC_DBG_G_REGISTER(r1, 0xc0385650, &(0x7f0000000000)={{0x3, @name="b4b99857951b39ae7a5f90d1f710ffae5d71b20ec0b87b616e7fa8c64a722b2a"}, 0x8, 0xc86, 0x3}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:45 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x0, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, &(0x7f0000f1dff8)) 17:56:45 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, &(0x7f0000f1dff8)) 17:56:45 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0xc0189436, &(0x7f0000f1dff8)={0x0, r1}) 17:56:45 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000280)={0x6, &(0x7f0000000000)=[{}, {0x0}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f00000002c0)={r2, 0x31}) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:45 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) ioctl$VIDIOC_QUERY_EXT_CTRL(r2, 0xc0e85667, &(0x7f0000000240)={0x40000000, 0x4, "124fdde4abd7d0a35060a1b98a0c4ee01fa56f554255128ec0af036ef68c9379", 0x6, 0x9, 0x8, 0x4a, 0x1f, 0x0, 0x2, 0xf03, [0xfff, 0x3, 0xfffffffffffffffc, 0x2]}) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) rt_sigaction(0x3d, &(0x7f0000000380)={&(0x7f0000000000)="66420fa8666764660f3a61e9fd440f01f9c12506000000000f380b546e3ec4e3555e023fdf6907428194970010000200000000f3470f4eca3e0f0ff8a0", {0x4bf}, 0x1, &(0x7f0000000340)="8f286896ee2d660ff1160f890d000000660f3a0e55cae066f345a5f0430fc1400ac442e102e643f687b6000000ca67f3410f7f685b2e470a9000000000"}, &(0x7f0000000440)={&(0x7f00000003c0)="c48239298500000080c4c1f9118800088041c7f800000000660f3a20a3000000006cc4613311caf042307800c4017573d9000fc70c4bd9fcf043fe03", {}, 0x0, &(0x7f0000000400)="64f3a7c4814971e600c40101dc5907cdddc48241a70844a20000000000800000c4c1e9167201df3ac4612972f13346db8d0a000000"}, 0x8, &(0x7f0000000480)) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:45 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x41050020, r1}) 17:56:45 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, &(0x7f0000f1dff8)) 17:56:45 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, &(0x7f0000f1dff8)) 17:56:46 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000000)=ANY=[@ANYBLOB="0054137a827ec33086ab951049916bbb163800000000000000bbfdc9"]) 17:56:46 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x5451, &(0x7f0000f1dff8)={0x0, r1}) 17:56:46 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, &(0x7f0000f1dff8)) 17:56:46 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x400002, 0x0) ioctl$KVM_GET_SREGS(r2, 0x8138ae83, &(0x7f0000000280)) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm_plock\x00', 0x200000, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r3) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$EVIOCRMFF(r3, 0x40044581, &(0x7f0000000000)=0x4) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r3}) 17:56:46 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x42050020, r1}) 17:56:46 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000280)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = open(&(0x7f0000000040)='./file0\x00', 0x10000, 0x18e) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f00000002c0)=0x2) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$int_out(r2, 0x5462, &(0x7f0000000380)) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000000)={0x2, 0x16004, 0x3, 0x1ff, 0x6}) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000340)={0xbb0000, 0x3, 0x8001, [], &(0x7f0000000300)={0x9909d7, 0xd99, [], @ptr=0x4}}) 17:56:46 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, &(0x7f0000f1dff8)) 17:56:46 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, &(0x7f0000f1dff8)) 17:56:46 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x40049409, &(0x7f0000f1dff8)={0x0, r1}) 17:56:46 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x20000541, r1}) 17:56:46 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000000240)=""/106, &(0x7f00000002c0)=0x6a) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r3) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r3}) 17:56:46 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) r2 = getuid() lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r1, &(0x7f0000000300)={0x90, 0x0, 0x1, {0x6, 0x0, 0x3, 0x2, 0x7, 0x1, {0x3, 0x7f, 0x7fff, 0x8001, 0x9, 0x9, 0x8, 0x8000, 0x9, 0x3, 0x8, r2, r3, 0xaa, 0x3}}}, 0x90) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) r4 = add_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f0000000640)="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", 0x1000, 0xfffffffffffffffc) keyctl$assume_authority(0x10, r4) 17:56:48 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x20000542, r1}) 17:56:48 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, &(0x7f0000f1dff8)) 17:56:48 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000080)={{0x5, 0x3}, 'port1\x00', 0x10, 0x4000a, 0x4, 0xfffffffffffffc01, 0x10001, 0x2b1, 0x1, 0x0, 0x4, 0x4}) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x3ff, 0x8000) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000180)=ANY=[@ANYBLOB="12008e95443e30dd13b8df9cc0403c4845cfb480dc75cd61b4af3faa01e18977f2f6e804682b225b1725de1409e8"]) 17:56:48 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x5452, &(0x7f0000f1dff8)={0x0, r1}) 17:56:48 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x1}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) ptrace$getregset(0x4204, r3, 0x2, &(0x7f00000002c0)={&(0x7f0000000240)=""/94, 0x5e}) 17:56:48 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x2, 0x1, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = syz_open_dev$cec(&(0x7f0000000240)='/dev/cec#\x00', 0x3, 0x2) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffff9c, 0xc018620b, &(0x7f0000000280)={0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000400)={0x70, 0x0, &(0x7f0000000340)=[@clear_death={0x400c630f, 0x4}, @increfs_done={0x40106308, r2, 0x2}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, &(0x7f00000002c0), &(0x7f0000000300)=[0x78, 0x0, 0x0, 0x48, 0x28, 0x48]}, 0x2}}], 0x24, 0x0, &(0x7f00000003c0)="63394e74a56b9822072ba6b3379d320940b410b5f130772bb8fb14625cafd53ad4643974"}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r3) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r3}) 17:56:48 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f00000002c0)=0x4) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x200, 0x0) socketpair(0xb, 0x803, 0xff, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INTERRUPT(r3, &(0x7f0000000240)={0x10, 0x0, 0x8}, 0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3ff, 0x5, [0x3, 0x4f, 0x101, 0x1, 0xfffffffffffffffa]}, &(0x7f0000000180)=0x12) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000001c0)={r4, 0x5}, &(0x7f0000000200)=0x8) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00T']) r5 = memfd_create(&(0x7f0000000000)='\x00', 0x5) ioctl$EVIOCSREP(r5, 0x40084503, &(0x7f00000000c0)=[0x7, 0x68]) 17:56:48 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, &(0x7f0000f1dff8)) 17:56:48 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000000)=ANY=[]) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x800, 0x0) 17:56:48 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x43050020, r1}) 17:56:48 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0xc020660b, &(0x7f0000f1dff8)={0x0, r1}) 17:56:48 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, &(0x7f0000f1dff8)) 17:56:48 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000280)=""/139, 0x8b, 0x0, 0xffffffffffffffff, 0x2}}, 0x68) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000380)=0x1c, 0x80000) keyctl$set_reqkey_keyring(0xe, 0x5) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f00000003c0), &(0x7f0000000400)=0x4) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0xffffffff, 0x1f, 0x10000}) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000440)=ANY=[]) r3 = shmget(0x0, 0x4000, 0x30, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_LOCK(r3, 0xb) getsockopt$inet_tcp_buf(r2, 0x6, 0x1f, &(0x7f0000000100)=""/71, &(0x7f0000000180)=0x47) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:48 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) syz_open_procfs(r3, &(0x7f0000000240)='task\x00') socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:48 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12628571") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, &(0x7f0000f1dff8)) 17:56:49 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x300, r1}) 17:56:49 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x5460, &(0x7f0000f1dff8)={0x0, r1}) 17:56:49 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ppoll(&(0x7f0000000900)=[{r0, 0x2001}, {r0, 0x10}, {r0, 0x30}, {r0, 0x4}], 0x4, &(0x7f0000000940)={0x0, 0x989680}, &(0x7f00000009c0)={0xfffffffffffffff7}, 0x8) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000980)=0x8000000008000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) sysinfo(&(0x7f0000000000)=""/63) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000800)={0xc3, 0x9, 0x9, "af708ac0c2c770d855529e0128f17a9ddccba45f03ba85c65fd1097760bfda01953b02713d8fddfbb4a0df334fe0e8e2746607a11748ad0e3d5a4ea25ce9ef1dbba2d29f7099ff4b82a31197df79ef584fe5f907704af123a7185f682b899d42041e3f1e958cfaa0054eb1196bd9dcea334e6b9df7f23976e5753124e5a0a6a54c00236ddbcad44b93d80e9c27aa4e361e758de1ac775fdbc627bd070c312a46468f425f4b402becb613b94a2db2070d83b7b1adfcbd53fde59a9b4c626cbe4d392a69"}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000780)=ANY=[@ANYRESDEC=0x0, @ANYPTR, @ANYPTR64=&(0x7f0000000700)=ANY=[@ANYRESHEX=0x0, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRES32=r1, @ANYBLOB="71cfa995df2d1e2cebbb48ee9fe8379ec8a586f21e928839c7aa394683b2b7c015e52cb2a64bd3db664ad4a3555cb050c4fd59eb91bf7f30f714891949fcdb26860a13b52f5efb5b072dca416f85ffd08694e09b490646c8a85f8880b990627b7285a717be8c3bd803aa14353f0df291e22a0e46f055ff2c43d6e6d72def2fc6bca2dc052f8f923d8e3646121c60cd245d97d0598deb79e0569dc070e89ae2f7afbc98240b15f2fc1a56a6d2e5223e74daac7861948da9626112b2a5249a4d7e1399cde853f5dbbee5395e6172a0ee31400257d3e71e5000471cf03921859d", @ANYRESHEX=r1, @ANYRESHEX, @ANYBLOB="9e4272922a8dc872c014cb2c4243c6b7e36d1542dfa61917d0d743944f11f0dad865873e9720d18032dac297cd19490e9c6788772fca3f4f6d63f115b3c1ca0d98d1ceca8558b9ff914a28077dfd1c2139589774c70a4d01a203237112afbf0d9bb80a02bfd0e4757e", @ANYRES64, @ANYBLOB="6277cf585939e8436ed79970b23c421daafd9cc310805843990a0de8faf9e04a50574fe7c268b545635dba96c0974e4b018d8b648c61cffc56ecbb20c0096946325b747910a35e31fb09cd3f6cf2c5f3ad973fab12306c20efa5c8090984fd07dd62326e0e39690581f859d775a5a6571543a6fdf2ceadba9238de9ac71c57ef0b91ad787f33d30675cf0ce5083348067824f709e57f6a4d3179ebff9949396069bea96d99", @ANYRESDEC=r0], @ANYPTR=&(0x7f0000000640)=ANY=[@ANYRESDEC=r2, @ANYBLOB="a80905b71da4238d9d69b2366dd900260ee3a134882ba1235ffb6f2f090300e5b84d0226e8ba03949cb06ea6d8ae4f22c08d56d2caaff6b02e91c30fa2c0ff8c352f4c2a477ac25bb900a914e8132e649e42b31f14a94591b88b567e94016006f621df6e368d6921a97ae77b632daf5484266685f53f56e1c46143b5eda5b4003787660e30f51d3ac6b7abd8644b8a668b136ce3b2864ab77cc7373488a1"], @ANYRESOCT=r1, @ANYRESOCT=r1, @ANYRES32=r1, @ANYRESDEC=r1], @ANYRESHEX=r2, @ANYRES32=r0, @ANYRESHEX=r0]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000080)=0x4, 0x4) 17:56:49 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12628571") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, &(0x7f0000f1dff8)) 17:56:49 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = syz_open_dev$vbi(&(0x7f00000003c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$UI_DEV_DESTROY(r1, 0x5502) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r2, 0x40000000af01, 0x0) write$vnet(r2, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x400000, 0x0) ioctl$SG_GET_REQUEST_TABLE(r3, 0x2286, &(0x7f0000000240)) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r4) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r2, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000f1dff8)={0x0, r4}) 17:56:51 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x20000540, r1}) 17:56:51 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000240)=ANY=[@ANYBLOB="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"]) 17:56:51 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12628571") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, &(0x7f0000f1dff8)) 17:56:51 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f0000000000)=0xe35) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000280)={[0xf000, 0x1f000, 0x100000, 0x6004], 0x401, 0x2f, 0x338b}) 17:56:51 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0xc0045878, &(0x7f0000f1dff8)={0x0, r1}) 17:56:51 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) open_by_handle_at(r0, &(0x7f00000002c0)={0x8f, 0xfffffffffffffffc, "561f417017e166e3e2a9fb603a1755f644bc7cd1fe320e78e69a2572774c8977e0c8e822b562161931cc439a364b64a64b39fde139529f4f3baed64afcaaab3f7a31b5a3ced617afb7aaa6aef199fee931d2c3b035f169b87f5ca2f9359ab80b508311f9b238f9258b42e86bf46ce711c1e849aa1c914f18deb18144b438e5cbb38a8230239e08"}, 0x40) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000280), &(0x7f0000000240)=0x2) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000000)=0x5, 0x4) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) 17:56:51 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c1262857180") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, &(0x7f0000f1dff8)) 17:56:51 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4020940d, &(0x7f0000f1dff8)={0x0, r1}) 17:56:51 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c1262857180") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, &(0x7f0000f1dff8)) 17:56:51 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0xffffffffffffffff, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:51 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x4205002000000000, r1}) 17:56:51 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x1, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:51 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c1262857180") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, &(0x7f0000f1dff8)) 17:56:53 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x40004000, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00T']) 17:56:53 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf01, &(0x7f0000f1dff8)={0x0, r1}) 17:56:53 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r2, 0x4010640d, &(0x7f0000000280)={0x1, 0x6}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f00000002c0)={0x10, 0x0, 0x5}, 0x10) close(r3) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r3, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r3}) syz_mount_image$jfs(&(0x7f0000000300)='jfs\x00', &(0x7f0000000340)='./file0\x00', 0xffffffffffffffc3, 0x1, &(0x7f0000000440)=[{&(0x7f0000000380)="29c1020c0b717ac2d9e377d98646c3967a4ce80484524f07c75d560ac7fafcff176506f25aaf5a68b5f639c8d5d391c8ac93f5dc2b93b3fec1676a4a846edba2125bf3ccb871b7851ad682b8b33027401e21213f083f5bfaba980d9b4ee3a55bc30d363e4a71c581c32858b8cef6ceea411b1ecb7f3d2195c2ca9b5bc08196fe851185463c9777178877dd61a999dff0d3bde30576205446fd7b3248fe62b0e85dbe30", 0xa3, 0x8}], 0x10080, &(0x7f0000000540)={[{@grpquota='grpquota'}, {@integrity='integrity'}, {@nodiscard='nodiscard'}], [{@hash='hash'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0x34, 0x76, 0x7f, 0x37, 0x64, 0x37, 0x39], 0x2d, [0x62, 0x77, 0x66], 0x2d, [0x31, 0x31, 0x37, 0x77], 0x2d, [0x77, 0x33, 0x0, 0x79], 0x2d, [0x7b, 0x39, 0x7f, 0x0, 0x77, 0xd25e968dbfe8b19f, 0x65, 0x3c]}}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@fsmagic={'fsmagic', 0x3d, 0x8001}}]}) 17:56:53 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, &(0x7f0000f1dff8)) 17:56:53 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) socket$inet(0x2, 0x800, 0xffffffffffffffc0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:53 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x4105002000000000, r1}) 17:56:53 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, &(0x7f0000f1dff8)) 17:56:53 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00T']) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0xf1f, 0x5, 0x8}, 0xc) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) [ 1158.360265] jfs: Unrecognized mount option "hash" or missing value 17:56:53 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, &(0x7f0000f1dff8)) 17:56:53 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x20, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000080)=ANY=[]) [ 1158.459560] jfs: Unrecognized mount option "hash" or missing value 17:56:53 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, &(0x7f0000f1dff8)) 17:56:53 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000000)) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:53 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x4305002000000000, r1}) 17:56:53 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af00, &(0x7f0000f1dff8)={0x0, r1}) 17:56:53 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") fstat(r0, &(0x7f00000005c0)) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r2, 0x8040ae69, &(0x7f0000000000)={0x5ee48ce2, 0x1, 0xfffffffffffffffb, 0x0, 0x87}) socket$netlink(0x10, 0x3, 0x10) close(r2) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f0000000240)={{0x9, 0x1}, 0x0, 0x0, 0x80, {0x7, 0xb5}, 0x1ff, 0x9}) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000540)={0x0, r0}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000580)={@remote, 0x546, 0x3, 0xfe, 0x4, 0xff, 0x1, 0x400000000002}, 0xffffffffffffff93) fstat(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x200012, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@access_any='access=any'}, {@noextend='noextend'}, {@version_9p2000='version=9p2000'}, {@afid={'afid', 0x3d, 0x5}}, {@posixacl='posixacl'}, {@version_L='version=9p2000.L'}], [{@rootcontext={'rootcontext', 0x3d, 'root'}}, {@seclabel='seclabel'}, {@defcontext={'defcontext', 0x3d, 'system_u'}}, {@audit='audit'}, {@euid_eq={'euid', 0x3d, r3}}, {@dont_appraise='dont_appraise'}, {@seclabel='seclabel'}]}}) 17:56:53 executing program 0: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x1, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) 17:56:54 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, &(0x7f0000f1dff8)) 17:56:54 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000240)=ANY=[@ANYBLOB="bacf217b8c13ac54e3697d584db990a10858f5e58f7da7a24ced8c47491287f5ae455d0bc2e61f259fe1c6e4f199992459dfa9c987206c6438f644a6f5da8e74c76c2991992e9072ae9756934a6638654c59bfdbf44432967e6e96f1a10e6ece285640000000000000006bf67f05b9d950799b01740072eb1c5d3a939034aa0cf12cf8f55ec347395027ab982d4f5bf9aa44fa1f3eeca08fd08f4b4f9045ed64508313ba8991087b11e86992543c3a3c7804cf3f0a5e6e8da81310342d509d2062b9be114ebf777cb6ff088ddadebbbf005887e6bd328e0e97a5cdb663"]) 17:56:54 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, &(0x7f0000f1dff8)) 17:56:54 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0xfdfdffff, r1}) 17:56:54 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x1, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:54 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x200000000000000, r1}) 17:56:54 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008914, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000280)={0x0, @loopback, @broadcast}, &(0x7f00000002c0)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000480)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000540)={{{@in=@multicast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000640)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000680)={{{@in=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000780)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000007c0)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast2}}, &(0x7f00000008c0)=0xe8) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000ac0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800100}, 0xc, &(0x7f0000000a80)={&(0x7f0000000900)={0x160, r3, 0x2, 0x70bd26, 0x25dfdbfc, {}, [{{0x8, 0x1, r4}, {0xb4, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r7}, {0x4}}, {{0x8, 0x1, r8}, {0x7c, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffffa}}}]}}]}, 0x160}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$SCSI_IOCTL_STOP_UNIT(r2, 0x6) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:54 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, &(0x7f0000f1dff8)) 17:56:54 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, &(0x7f0000f1dff8)) 17:56:54 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000340)='/dev/video0\x00', 0x2, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x7, 0x200) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x10000000000, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000380)=""/139, 0x8b, 0x0, 0x1, 0x2}}, 0xfffffec7) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f00000002c0)={0x0, 0x3, 0x7, &(0x7f0000000280)=0x4}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:54 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, &(0x7f0000f1dff8)) 17:56:54 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x1000000, r1}) 17:56:54 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0xfdfdffff00000000, r1}) 17:56:56 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000000)=ANY=[@ANYBLOB="0054521d1bbad2a1ca0c847235eed09946d491c535537dedec78ebd96de544b72897ebf08b7cd6200000000000000000000000000000"]) 17:56:56 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) getsockname(r0, &(0x7f0000000280)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, &(0x7f0000000300)=0x80) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r2) ioctl$VHOST_GET_VRING_ENDIAN(r2, 0x4008af14, &(0x7f0000000340)={0x0, 0x6}) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000240)={0x100, 0x4, 0xfffffffffffffc01, 0x8, 0xdb7, 0x3, 0x10001, 0x9, 0xff, 0xc00000, 0xd42c, 0x1ff}) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:56 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, &(0x7f0000f1dff8)) 17:56:56 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:56:56 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x4005002000000000, r1}) 17:56:56 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x2000000, r1}) 17:56:56 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, &(0x7f0000f1dff8)) 17:56:56 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, 0x0) ioctl$int_in(r1, 0x0, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, &(0x7f0000f1dff8)) 17:56:56 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x3303}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={r2, 0x4, 0x7f, 0x1, 0x100000000, 0xdd}, 0x14) 17:56:56 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x2, r1}) 17:56:56 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0xfffffdfd, r1}) 17:56:56 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x2710}, 0x10) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:59 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)=ANY=[]) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x800, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000040)={0x0, 0x3, [], @raw_data=[0x0, 0x7, 0x8, 0x0, 0x2, 0x1, 0x6, 0x2, 0x7, 0x2, 0x6, 0x7ff, 0x8, 0xfff, 0x1ff, 0x800, 0xffffffffffff5993, 0x6, 0x0, 0x4, 0x8001, 0x2, 0x3ff, 0x5, 0x9, 0x100000001, 0xa1, 0x0, 0x6, 0x784009c, 0x9, 0x40]}) 17:56:59 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, 0x0) ioctl$int_in(r1, 0x0, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, &(0x7f0000f1dff8)) 17:56:59 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x100000000000000, r1}) 17:56:59 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x8000000) ioctl$int_in(r1, 0x40000000af01, 0x0) seccomp(0x1, 0x1, &(0x7f0000000280)={0x6, &(0x7f0000000240)=[{0xd7f, 0x7, 0xff, 0x9}, {0x6, 0x7fff, 0x8e2, 0x9}, {0x7, 0x100, 0x769, 0x3f}, {0xd1b3, 0x0, 0x80, 0x40000000020}, {0x1, 0x225, 0xffffffffffffffc0, 0xa}, {0x77b734c0, 0x0, 0x9, 0x8}]}) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000a00000/0x600000)=nil, 0x600000}, 0x1}) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) socket$kcm(0x29, 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:59 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) setsockopt$inet_buf(r1, 0x0, 0x38, &(0x7f0000000280)="e10f6125628ba50717d0596e0474f37e73ab5f5c4aa634ef96888b0d895d7fe22a0c765641763ba7e4d0f37a53dd23d15af31923fcf294efefbed04dadc94955a5b28462225f01c7118c015256a092929d66390ecd35a436eccf015c74ac751551f210c3dc027233173ab2ba4cc9254029ddc5a791dbdc74e55df608c6c03aa217000dcfd4ff6b3365d971835fab8611bd4a227b2017982073fd5342bf8192946ec624d611027cb21e10a03470073cecfc0e72879ee61872164d9bcb605a43447b4b5d7d5b8456b036f3ccb3d95a672753f33ce97995def2e3b47fe1a0aa12a7057516dcfd1546a4ba", 0xe9) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) 17:56:59 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0xffffffffffffffff, r1}) 17:56:59 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00T']) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x8080) ioctl$KDDISABIO(r1, 0x4b37) 17:56:59 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, 0x0) ioctl$int_in(r1, 0x0, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, &(0x7f0000f1dff8)) 17:56:59 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB="0454"]) 17:56:59 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00T']) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r2}}, 0xc) 17:56:59 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(0xffffffffffffffff, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, &(0x7f0000f1dff8)) 17:56:59 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x1000000, r1}) 17:56:59 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000000)=0x7) 17:56:59 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x100000000000000, r1}) 17:56:59 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000002c0)='nbd\x00') openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x38, r1, 0x800, 0x70bd2d, 0x25dfdbfc, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x4}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x104}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x81}]}, 0x38}, 0x1, 0x0, 0x0, 0x40800}, 0x4004) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) connect$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0x2711, @host}, 0x10) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:59 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(0xffffffffffffffff, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, &(0x7f0000f1dff8)) 17:56:59 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) getgroups(0xa, &(0x7f0000000000)=[0x0, 0xee01, 0xee01, 0xee00, 0xee01, 0x0, 0xee01, 0x0, 0xee00, 0xffffffffffffffff]) r2 = getgid() fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuacct.usage_all\x00', 0x0, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) r8 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_kcm_SIOCKCMATTACH(r6, 0x89e0, &(0x7f0000000380)={r7, r8}) r9 = getgid() mount$9p_virtio(&(0x7f0000000040)='cpuacct.usage_all\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='9p\x00', 0x1000004, &(0x7f0000000480)={'trans=virtio,', {[{@cache_none='cache=none'}], [{@hash='hash'}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@pcr={'pcr', 0x3d, 0x2f}}, {@pcr={'pcr', 0x3d, 0x3}}, {@fsmagic={'fsmagic', 0x3d, 0x9}}, {@appraise_type='appraise_type=imasig'}]}}) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x7, &(0x7f0000000300)=[r1, r2, r3, r4, r5, r9, r10]) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000003c0)=ANY=[@ANYBLOB="0068fc0a222f226207ab2f61e6014e0500000003"]) 17:56:59 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(0xffffffffffffffff, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0xaf02, &(0x7f0000f1dff8)) 17:56:59 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000001) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x2000, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000000)={0x1, 0x3}) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000000c0)) flock(r1, 0xa) close(r1) r2 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet6_dccp_int(r1, 0x21, 0x1f, &(0x7f0000000040), &(0x7f0000000100)=0x4) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4, 0x930, r1, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) tee(r2, r1, 0xfffffffffffffffd, 0x0) 17:56:59 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(0xffffffffffffffff, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0xaf02, &(0x7f0000f1dff8)) 17:56:59 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x40050020, r1}) 17:56:59 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000280)={0x3dca, {{0x2, 0x4e20, @multicast2}}}, 0x88) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) r3 = request_key(&(0x7f00000003c0)='big_key\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f0000000440)='/dev/vhost-net\x00', 0xfffffffffffffffa) add_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f0000000640)="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", 0x1000, r3) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:56:59 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000240)={0x800, 0x4, 0x4, 0x5, 0x0}, &(0x7f0000000280)=0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f00000002c0)={r2, 0x2, 0x1b, "ff896c0d942fddcd430ccc7b805b36835586c764aa153b56a0dd67"}, 0x23) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r3, 0x40000000af01, 0x0) write$vnet(r3, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r4) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r3, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af30, &(0x7f0000f1dff8)={0x0, r4}) 17:56:59 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(0xffffffffffffffff, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0xaf02, &(0x7f0000f1dff8)) 17:56:59 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(0xffffffffffffffff, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, 0x0) 17:56:59 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x102, 0x0) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000000240)={0x10001, {0x2, 0x4e21, @remote}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e20, @broadcast}, 0x10, 0x2, 0x7ff, 0x2, 0x8, &(0x7f0000000200)='yam0\x00', 0x3, 0x7, 0x1}) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) r2 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, &(0x7f0000000100)=0x10) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000140)={{0x2, 0x4e20, @remote}, {0x1, @remote}, 0x4, {0x2, 0x4e23, @broadcast}, 'veth0_to_bond\x00'}) ioctl$int_in(r0, 0x40000000af01, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r3) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r3) socket$l2tp(0x18, 0x1, 0x1) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r3}) 17:56:59 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x20000543, r1}) 17:57:00 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x3e) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000008c0)=ANY=[@ANYRESDEC=r0, @ANYRES64, @ANYPTR=&(0x7f0000000640)=ANY=[@ANYBLOB="bc4af080238b375d3fafde83345a8a73e4c7b7c516ec10f73149b115652c75f5dcfc90187abbc29f5701a1995f4010cfb7debe6353bf9db8b7d5257548b195eec31345972300752902553b286f06e34881ed957883263a2c752fdec6481e578b18f4cbcb93a747bddf7da3747f7bcd32d0c490ed81e54d17afc357b909611bb454f90b8a1c712eb326dbe9bb60129f66605f8daa7f3e559cb89bf69c84cbfba52ab766e433b25870f26df93d8d36d0", @ANYRESHEX=r2, @ANYRESDEC=0x0, @ANYRESDEC=r1, @ANYBLOB="66404de9cfe51b852eabc571b3f903aa4787795351ca0443a42b083f7ef23a3d3754944b6aaf1f6271c117d75556bbaeebad39a38eb1c2d9df44bd59820b0dac27931a6904d90d62cc454749e46fc27f430711573365cd7fa0c52efdb69a172118fc05614108067459299309a9ea76b5667bd442608869c65f28cef3b59e59151ad21f3dde01c5f68018a20561fc5125322e85e1e081f408474823ca1a3e32203e", @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRES16=r0, @ANYPTR64, @ANYBLOB="125ce90916846a7de0969b8e6c290e5692d79eac51e335c344473920b96c170a24d1a265b881672b1a0114986084bb6a9e11ec86ad79ce29ab14992fbff74b1d314d365a24a4e6827a90e9de48b9a6a5fa9a6f0537796ff3a75d65a529455d076e2466600b2c761a4c9772041194b29055a0425526f9b014b34a0c63fc99867448cbf381a1f17235fab52ef271297f9d952cae3f6a689ac913970ce8525e0fcf289047bae0f32ffd49f00c23", @ANYRES16=r2]], @ANYPTR=&(0x7f0000000340)=ANY=[@ANYRES16=0x0, @ANYRESOCT=r2, @ANYBLOB="31b90428a0565660c14bc24226612c81c5cb131a52f2514d388d35a34e7fd433cd3158a35b258e3bd10451cb07e1d1c43f926d068fe1ead0d260a48040a487d3a99e728dabb228ef77a02af440dd5cd26530113fd1dfe6121582f89b593be56dcba8b6d2e76d632fa1981704e4f2d78e928d53d5669129ccc7fe4f1a763e9ab6bfe3d9a4f534089b0f46acd24ec5a5eed6126650a5c1731970b11621d7a6bdc55d1a257567a2d6fc0a5d758dab7d55ed9d1611d03f1ab404370036bec6252aec7e6df0673fa8b586865a93f29fa91c978f22f914c699ab59585668ad0d9fe5de22bc2bccfc7f"], @ANYRES16=r1, @ANYBLOB="c9bf2e18ab708fd095a4afd84a82789cd1945581c1fe429e394eede2d21ae839b563b0d96cf73c7c35a1c10fe1ad33033d3881d78179fec78c95e0fefb6714e70cd8563fdadd7f36768f9315df671d104e2a", @ANYRES16=r2, @ANYPTR64=&(0x7f0000000800)=ANY=[@ANYRESHEX=r1, @ANYBLOB="a23e6ec0c08b8ab01369f77e14831ed3e605bcdce577baa621469b7e4957c3272f9a0c25bdd0a506ab4230678f981d87f8398ae4b28604eb73094dbb0796629a09b5f4f20317e81df5e2af177692fdd77ac09ae86e4f5abb46dd965048b2af44cfcc1ceff2c322b9850bbf4fa5af", @ANYPTR=&(0x7f0000000000)=ANY=[@ANYRES16=r0, @ANYRESHEX=r0, @ANYPTR64, @ANYRES16=r0, @ANYRESOCT=r0]], @ANYRESDEC]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:57:04 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00T']) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000000)={0xe5f, 0x19, "9ab27db04ae251784b0c12866624f4d128107ad6b59a56fd12"}) 17:57:04 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(0xffffffffffffffff, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, 0x0) 17:57:04 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000280)=@v1={0x1000000, [{0x100, 0xfffffffffffffff8}]}, 0xc, 0x3) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:57:04 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x3, r1}) 17:57:04 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendfile(r0, r0, &(0x7f00000003c0), 0x2) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000780)) syz_open_dev$mice(&(0x7f0000000440)='/dev/input/mice\x00', 0x0, 0x101100) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0xc0000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x404102, 0x60) setxattr$trusted_overlay_redirect(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='trusted.overlay.redirect\x00', &(0x7f0000000380)='./file0\x00', 0x8, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r1, 0x40405515, &(0x7f00000000c0)={0xa, 0x5, 0x3, 0x5, '\x00', 0x1f}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x0, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000000, 0x10, r3, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) r4 = gettid() move_pages(r4, 0x4, &(0x7f0000000480)=[&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil], &(0x7f0000000640)=[0x70f, 0x7, 0x0], &(0x7f0000000680)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x4) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) userfaultfd(0x0) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x8) 17:57:04 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:57:04 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x8002, 0x84000) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000040)={0x80, 0x7, 0xffffffff}) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000040)=ANY=[]) 17:57:04 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x100000000000000, r1}) 17:57:04 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000080)={0x200, {{0x2, 0x4e23, @multicast1}}}, 0x88) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x3ffffe, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000040)=ANY=[]) recvfrom$inet6(r0, &(0x7f0000000180)=""/4096, 0x1000, 0x0, 0x0, 0x0) 17:57:04 executing program 0: r0 = msgget(0x1, 0x1) msgctl$MSG_STAT(r0, 0xb, &(0x7f00000000c0)=""/154) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f0000000000)='security.SMACK64IPOUT\x00', &(0x7f0000000080)='/dev/urandom\x00', 0xd, 0x1) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00T']) 17:57:04 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r2, 0x4010640d, &(0x7f0000000280)={0x1, 0x6}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f00000002c0)={0x10, 0x0, 0x5}, 0x10) close(r3) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r3, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r3}) syz_mount_image$jfs(&(0x7f0000000300)='jfs\x00', &(0x7f0000000340)='./file0\x00', 0xffffffffffffffc3, 0x1, &(0x7f0000000440)=[{&(0x7f0000000380)="29c1020c0b717ac2d9e377d98646c3967a4ce80484524f07c75d560ac7fafcff176506f25aaf5a68b5f639c8d5d391c8ac93f5dc2b93b3fec1676a4a846edba2125bf3ccb871b7851ad682b8b33027401e21213f083f5bfaba980d9b4ee3a55bc30d363e4a71c581c32858b8cef6ceea411b1ecb7f3d2195c2ca9b5bc08196fe851185463c9777178877dd61a999dff0d3bde30576205446fd7b3248fe62b0e85dbe30", 0xa3, 0x8}], 0x10080, &(0x7f0000000540)={[{@grpquota='grpquota'}, {@integrity='integrity'}, {@nodiscard='nodiscard'}], [{@hash='hash'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0x34, 0x76, 0x7f, 0x37, 0x64, 0x37, 0x39], 0x2d, [0x62, 0x77, 0x66], 0x2d, [0x31, 0x31, 0x37, 0x77], 0x2d, [0x77, 0x33, 0x0, 0x79], 0x2d, [0x7b, 0x39, 0x7f, 0x0, 0x77, 0xd25e968dbfe8b19f, 0x65, 0x3c]}}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@fsmagic={'fsmagic', 0x3d, 0x8001}}]}) 17:57:04 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x8000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000008c0)={0x3, 0x0, [{0x1d000, 0x0, &(0x7f0000000780)}, {0x11f001, 0xb3, &(0x7f00000007c0)=""/179}, {0x4000, 0xd, &(0x7f0000000880)=""/13}]}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000740)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000700)={&(0x7f0000000640)={0xb4, r2, 0x300, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gre0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x60}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r3) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000340)={{{@in=@rand_addr, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f0000000440)=0xe8) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000000540)={@mcast1, @ipv4={[], [], @multicast2}, @ipv4={[], [], @broadcast}, 0x1f, 0x80, 0x9, 0x100, 0x5, 0x2040000, r4}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000000)) socket$packet(0x11, 0x3, 0x300) write$vnet(r3, &(0x7f0000000280)={0x1, {&(0x7f0000000100)=""/253, 0xfd, &(0x7f0000000200)=""/91, 0x3, 0x2}}, 0x68) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) openat$full(0xffffffffffffff9c, &(0x7f0000000940)='/dev/full\x00', 0x80, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r3}) 17:57:04 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x3, 0x0, 0x0, &(0x7f0000000c40)=""/246, 0x0, 0x3000}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f0000000400)={0x1, {0x0, 0x0, 0x0, 0x1, 0xffefffffffffffff}}, 0xffffffffffffff28) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000940)={0x7, 0x0, [{0x4000, 0x85, &(0x7f0000000280)=""/133}, {0x5000, 0xb9, &(0x7f0000000340)=""/185}, {0x6000, 0xc2, &(0x7f0000000640)=""/194}, {0x6000, 0xa, &(0x7f0000000000)=""/10}, {0x1006, 0xe6, &(0x7f0000000740)=""/230}, {0x6000, 0xd2, &(0x7f0000000840)=""/210}, {0x100000, 0x0, &(0x7f0000000400)}]}) 17:57:04 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) prctl$PR_MCE_KILL_GET(0x22) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:57:04 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000100)=ANY=[@ANYBLOB="005635d5864ed8f7803f435bca112ee2ab09f8d200680848d5a7324034ce281ff346307904717e436868b9433a0df7be58130244cb84057c561f3739a13c31cab4de86c72e01ea3324e67657f1c793bb8ac0077dfb0eb735fb89ccd9304c0f"]) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x40) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f00000000c0)) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f0000000080)={0x8, 0x80, 0x1}) fsetxattr$security_selinux(r0, &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:ppp_device_t:s0\x00', 0x22, 0x3) [ 1169.247741] jfs: Unrecognized mount option "hash" or missing value 17:57:04 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:57:04 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00T']) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x201) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000240)={"b17fec4ef5b4713f4ea2d4c6fa3bc8eb32f43980d0fa414947575cd2828715bec4c550c8078a0051f2315467383408113ccf8b5ef9cda42d39b0a1d1536d447a78afe90bb910a2dc2e36e362e93b933bdfff0737fb9cc94d56d53ee934d3dd618502b1566f49ea50da7630b747b89919334d08713ba28dd9f9a998b9eb0ccb26c23ef0689422a52c057928c4320e7d723eb62acc81e7f3f50c4e5e404704d99e7e349d3f408d4698e9b70f2383a6429eb5b5384bc1016a213510f03c05b6e78a1a065ace2efa01d750f618c64b2eba36dc9bb73abdcd7f77375b9a7573897360de16372c7f8e6342d8bb7364e8cc2f5d3f60e11637fd9c8fdf07bcfbbc9e41080660486861827deea1c891106dfd6e580111811b6fb9b43209dc0c6a59395ea4972b6164379915e409fedf722268531a5602f215c2534034af8ec5e12c0a79938324e607eae9e250f7cae231e854eb8e1f47f2d5646e7dbe91f9e70ffadaf938358a160e90c0b00ca24d2abc579b71338fc085af000d9683578e4d217098b77d01a823eff98f0b0f7392e36a4ce8d5302c7d7fb4fe5ec975ec73903c47f418c7df20b3b3e20b8afbf279afd83339cbaf1cf83301800ea3e9bbe4c0d956d1a53b3bf6eb8a692ac7a0f6bb5ec93386f62ae5e41788b1da04faaa515e210e20d5ed771069e05ab013b0f13ccd18b8dcf12ca318232febd8a16587a43f78e13eec6696e19d12e1ebdb23560d09a72fe185b760f828dc24ec4384786da1c25c7de2954ecf8e7c2a26efb0e14c6781221b9ce389ee542f76f0b044e0950a6ae13799266993a85e91e3eeb15034303e1695a3ff94e5302c2d5baf85fa40c42a59126a9c0e0b95e78ad6aecc6165c0e24ac2c62b2c6f0be608d209f864ff1fac446d5a36f9df898c3a005f88b4acf6855678aaf34d8c061dbd9ebc45bf146436d791634edf158839c5a13af7accfd57a77da2ff8c7e658ae50ab58e0d03163e3ac109a50b2cd4ea34b6b5f7e5fec9b0791f0ead8894468262df603c1498e754ad5ffacb968d64cacaa56070973d315912f8c9314a3a1ddebc74da620ff4f7d141c927a6f60415764bc31708a1d97c8c31f24dda11ccf2d5e144c0c113347490e5e166c9fbebac757d726c3947b9034edf017b3bf30050a4b4aa99e270b7bc1db0a957b7af9c01bd4bed93289ff53f9f2371194d8874baadf5b2e73ceb90c2feddd579ea95fdd4d91aeab4a504e8b503228c76a6cad8f2704a13e08b8a86ecf191ca9675d578dd443801eb613f7437242149787b138ebf54be07a350e167a8d2390d00b2e173394f106a0efb30fa1454d8bc31f8295d2ebeda74260cbf194dfd05570126583ddf5e86e00b8fa2efaeebb7f1d442a11387c4fb1e2eeb60cac0d0ca0486dec81ac3462b6390576542cf8c133ab30d836e78b4b0a74ccf37d040f5c86475472"}) 17:57:04 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r2, 0x4010640d, &(0x7f0000000280)={0x1, 0x6}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f00000002c0)={0x10, 0x0, 0x5}, 0x10) close(r3) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r3, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r3}) syz_mount_image$jfs(&(0x7f0000000300)='jfs\x00', &(0x7f0000000340)='./file0\x00', 0xffffffffffffffc3, 0x1, &(0x7f0000000440)=[{&(0x7f0000000380)="29c1020c0b717ac2d9e377d98646c3967a4ce80484524f07c75d560ac7fafcff176506f25aaf5a68b5f639c8d5d391c8ac93f5dc2b93b3fec1676a4a846edba2125bf3ccb871b7851ad682b8b33027401e21213f083f5bfaba980d9b4ee3a55bc30d363e4a71c581c32858b8cef6ceea411b1ecb7f3d2195c2ca9b5bc08196fe851185463c9777178877dd61a999dff0d3bde30576205446fd7b3248fe62b0e85dbe30", 0xa3, 0x8}], 0x10080, &(0x7f0000000540)={[{@grpquota='grpquota'}, {@integrity='integrity'}, {@nodiscard='nodiscard'}], [{@hash='hash'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0x34, 0x76, 0x7f, 0x37, 0x64, 0x37, 0x39], 0x2d, [0x62, 0x77, 0x66], 0x2d, [0x31, 0x31, 0x37, 0x77], 0x2d, [0x77, 0x33, 0x0, 0x79], 0x2d, [0x7b, 0x39, 0x7f, 0x0, 0x77, 0xd25e968dbfe8b19f, 0x65, 0x3c]}}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@fsmagic={'fsmagic', 0x3d, 0x8001}}]}) 17:57:04 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x10000, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYRESHEX=r0, @ANYRES16=0x0]) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x80) 17:57:04 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x9, 0x2000000000000}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000380)={r2, 0x7}, 0x8) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x329280, 0x0) ioctl$TIOCGSOFTCAR(r3, 0x5419, &(0x7f0000000140)) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x40800, 0x0) dup2(r3, r3) setxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="020800ca620dbdb52f5bb5cb0eb72f00cb93d32823130ffe216f7bfffb3c180707923b994fc9d3b8a3c2f50c52485a3ac11598b05f275c9d547e0c4dc4db151721a36667b78d87a3fce2116eb9af6c850435eb06c98e9c27a5ab84b455591cd3f941a2f74ad0c6a3a16f2cdc6420e8a1b67d2408de3a41699a7a8cdc076c79a946d203fa0b5580b736d357019d5ac464c4f2b600c3"], 0x13, 0x2) ioctl$VIDIOC_G_PRIORITY(r3, 0x80045643, 0x3) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000240)=ANY=[@ANYBLOB="2c854247b9a3b833cfa013475fc24db526e9f3d4cc9f5ff55f2e8e2aba75c3560ec135b1762a921b9c3fd58ec4febb78f91cfa4ea73228da533d0a9bc5b74f106aa363023264844a3cba7987caf100727ec58bb863d05296f910eebf2050ed446c78c353f0000000401b598c05a56c4e3219cbfd9139f464b6388e43d2dd79170ae5020f809ce95d3477f1dd8c9d359142dce67d400ea928d181edcf38c69440fb6ce1cfa0dba7ccae85adb2a37e58dfe1edb10c326b2360ea81ff0ec495fae78372d7d848851126d1125b3b03cdb969df000000000000000000"]) 17:57:04 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x3, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 1169.488756] jfs: Unrecognized mount option "hash" or missing value 17:57:04 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000280)={{0x10001, 0x7ff, 0x9d, 0x5848}, 'syz0\x00', 0x43}) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$TIOCSCTTY(r1, 0x540e, 0x8) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:57:04 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x7474ab36b2647fda}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x90, r2, 0x800, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6tnl0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bridge\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3ff}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x16}}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x6}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1000000000000}]}, 0x90}, 0x1, 0x0, 0x0, 0x20000000}, 0x4048080) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r3) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r3}) 17:57:04 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r2, 0x4010640d, &(0x7f0000000280)={0x1, 0x6}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f00000002c0)={0x10, 0x0, 0x5}, 0x10) close(r3) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r3, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r3}) syz_mount_image$jfs(&(0x7f0000000300)='jfs\x00', &(0x7f0000000340)='./file0\x00', 0xffffffffffffffc3, 0x1, &(0x7f0000000440)=[{&(0x7f0000000380)="29c1020c0b717ac2d9e377d98646c3967a4ce80484524f07c75d560ac7fafcff176506f25aaf5a68b5f639c8d5d391c8ac93f5dc2b93b3fec1676a4a846edba2125bf3ccb871b7851ad682b8b33027401e21213f083f5bfaba980d9b4ee3a55bc30d363e4a71c581c32858b8cef6ceea411b1ecb7f3d2195c2ca9b5bc08196fe851185463c9777178877dd61a999dff0d3bde30576205446fd7b3248fe62b0e85dbe30", 0xa3, 0x8}], 0x10080, &(0x7f0000000540)={[{@grpquota='grpquota'}, {@integrity='integrity'}, {@nodiscard='nodiscard'}], [{@hash='hash'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0x34, 0x76, 0x7f, 0x37, 0x64, 0x37, 0x39], 0x2d, [0x62, 0x77, 0x66], 0x2d, [0x31, 0x31, 0x37, 0x77], 0x2d, [0x77, 0x33, 0x0, 0x79], 0x2d, [0x7b, 0x39, 0x7f, 0x0, 0x77, 0xd25e968dbfe8b19f, 0x65, 0x3c]}}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@fsmagic={'fsmagic', 0x3d, 0x8001}}]}) 17:57:04 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) 17:57:05 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000000)=0x8000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r2, 0xc0a85322, &(0x7f0000000240)) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) [ 1169.779285] jfs: Unrecognized mount option "hash" or missing value 17:57:05 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x108008000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000540)={0x53, 0xffffffffffffffff, 0x84, 0x49, @buffer={0x0, 0xf9, &(0x7f0000000140)=""/249}, &(0x7f00000002c0)="9c6c090845a09636b4264ab4434bcd9eca7abeade4be1c9bcfba3e3e88bbf554bdd365727f209843c1cbd5ebdaff94bad15edfe76942f8c4b4c63b0ae0db8dc6646dd443b0142a530556518f46a8a2c1f3d097d738e0a8cc46ca7858b57bf6aa8981758293c5a2ce41477cf721efad9517d55285ecac69df95fb4f020909ce4a58f27652", &(0x7f0000000380)=""/210, 0x5, 0x2, 0x2, &(0x7f0000000040)}) socket$packet(0x11, 0x2000000000002, 0x300) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x80080, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:57:05 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000280)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80000, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:57:05 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x4}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000000)={0xffffffffffff0001, 0x7f, 0xdbb7, 0x0, 0x8f2, 0x5a97ae5f, 0x8, 0xffffffffffffff76, 0x0, 0x0, 0xffffffff00000000, 0x8, 0x0, 0x2, 0x9, 0x7, 0x4, 0x1, 0x8}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:57:05 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r2, 0x4010640d, &(0x7f0000000280)={0x1, 0x6}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f00000002c0)={0x10, 0x0, 0x5}, 0x10) close(r3) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r3, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) syz_mount_image$jfs(&(0x7f0000000300)='jfs\x00', &(0x7f0000000340)='./file0\x00', 0xffffffffffffffc3, 0x1, &(0x7f0000000440)=[{&(0x7f0000000380)="29c1020c0b717ac2d9e377d98646c3967a4ce80484524f07c75d560ac7fafcff176506f25aaf5a68b5f639c8d5d391c8ac93f5dc2b93b3fec1676a4a846edba2125bf3ccb871b7851ad682b8b33027401e21213f083f5bfaba980d9b4ee3a55bc30d363e4a71c581c32858b8cef6ceea411b1ecb7f3d2195c2ca9b5bc08196fe851185463c9777178877dd61a999dff0d3bde30576205446fd7b3248fe62b0e85dbe30", 0xa3, 0x8}], 0x10080, &(0x7f0000000540)={[{@grpquota='grpquota'}, {@integrity='integrity'}, {@nodiscard='nodiscard'}], [{@hash='hash'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0x34, 0x76, 0x7f, 0x37, 0x64, 0x37, 0x39], 0x2d, [0x62, 0x77, 0x66], 0x2d, [0x31, 0x31, 0x37, 0x77], 0x2d, [0x77, 0x33, 0x0, 0x79], 0x2d, [0x7b, 0x39, 0x7f, 0x0, 0x77, 0xd25e968dbfe8b19f, 0x65, 0x3c]}}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@fsmagic={'fsmagic', 0x3d, 0x8001}}]}) 17:57:05 executing program 4: r0 = socket$inet6(0xa, 0x7ff, 0xffffffffffffff65) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/mixer\x00', 0x50400, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x9) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r2, 0x40000000af01, 0x0) write$vnet(r2, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r3) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000540)=ANY=[@ANYRES32=r4, @ANYRES16=r0, @ANYBLOB="de3774800b5ccfdb834d214c19bf437f8c83324e78182b3d50f19da1321d792999563851cc0d0cf1fc9b94b03a2550685884f02562f9412073aaea2cc2b190c1b700d60b9743ba5572804b896e2351e9689f2e1c173c6d12a8342e1bd12a4a8ef3c56d29c9f2a98e7c5c2654a57944966cb3350f0a26800a50807e1bec297060d31ab91860c9202a6431ea8a4f7b56a72c960fb8cebd57399159453c127cc0bc2e18e694f6ec6328b346451fca5c1ca8d454573d771a9e6d7e8c2959c9b1e228", @ANYPTR=&(0x7f0000000380)=ANY=[@ANYRES32=r3, @ANYPTR=&(0x7f0000000240)=ANY=[@ANYRES64=r3, @ANYRES16=r0, @ANYRES32=r3, @ANYRESDEC=r3, @ANYRESHEX=r0, @ANYPTR64, @ANYPTR, @ANYPTR], @ANYRESDEC=r0, @ANYPTR, @ANYRES32=r3, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64, @ANYRESOCT=r3, @ANYRESHEX=r4, @ANYBLOB="fe92945d045abad673fb91556e0f92dbb639af082d07ce2287b794bad251750756a6e2b427e3bd8c44b74d68a3d58b0d03f7376d7b99d21e12ed4e4fd24e0258393933070ca57e4611764581b0bd7922602cf74567f1f6bed7288309950f6f14ce723fd1c0c1d35ffe074e836e38662dd7e3e3", @ANYRES16=0x0, @ANYPTR64]], @ANYRES64=r0, @ANYRES64=r4, @ANYRESOCT=r3]) write$vnet(r2, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000f1dff8)={0x0, r3}) ioctl$VIDIOC_DBG_S_REGISTER(r3, 0x4038564f, &(0x7f0000000000)={{0x4, @addr=0x1}, 0x8, 0x3, 0x1f}) [ 1170.098478] jfs: Unrecognized mount option "hash" or missing value 17:57:09 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0xfffffffffffffffd, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000000)=0xe6) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000080)=ANY=[@ANYBLOB="f85dd91961346f64e4f3a0a6b99c4f701ea10f410f83ccb5ef9389f051bd4c30ec9f4143aebbece1ec46431ce6f29854f9dcd5eced58899bd18737e5a5"]) 17:57:09 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x4200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:57:09 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) write(r0, &(0x7f0000000540)="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", 0x1000) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:57:09 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000640)={'mangle\x00', 0xd7, "1ccfcfbc6000a0e2aef6735f62b60c37fc01f4e56e26b6af0ae44c8a2d147b3ce1da5ede1254e51e1fde7753f585897b1684b2a251107508647169f160b439f9fa3ce3ce13dd7007849dfd0e54b8f6da769444e3b84b00fd620cfa8616386ef077de67798699de2168617eaf406ab5b5a7229dcaffbf3b417c23e94307ed9076c31f37ad45e49cb0c08fe3afb6130bd93363d7649b5f40cb0cdc1c36b0fbc179ea449b75a8b43d55f6f6fef6291c28e456c97b7446ac38165c034504b2e95246cec043169b01ee6721e6fe48df9d9f009ba3ad80f3a287"}, &(0x7f0000000440)=0xfb) close(r1) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000400)=ANY=[@ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRES64=r2, @ANYBLOB="8e5fe721f5acadbfd336483fcd0923254f15b53e9867d161bed16eff91aec3b0ec992da10486d3400e4ffdd31bf090fb6f5d39c1824117daa6b29823b96dd7162df9877962139bbb917a7cced25bd27dbf4e9f"], @ANYRESHEX=r2, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESOCT=r1, @ANYRES64=r2, @ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRESOCT], @ANYRESDEC=r2, @ANYRES64=r1, @ANYRES64, @ANYBLOB="490c54aa2d799f707c3aed8c929727a46a93965b7010f5a5281e071f4db67688e65021f0ba11baec8cc2f9d064ed8e468d", @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRESDEC=r0]], @ANYRESDEC=r2]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:57:09 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r2, 0x4010640d, &(0x7f0000000280)={0x1, 0x6}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f00000002c0)={0x10, 0x0, 0x5}, 0x10) close(r3) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r3, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) syz_mount_image$jfs(&(0x7f0000000300)='jfs\x00', &(0x7f0000000340)='./file0\x00', 0xffffffffffffffc3, 0x1, &(0x7f0000000440)=[{&(0x7f0000000380)="29c1020c0b717ac2d9e377d98646c3967a4ce80484524f07c75d560ac7fafcff176506f25aaf5a68b5f639c8d5d391c8ac93f5dc2b93b3fec1676a4a846edba2125bf3ccb871b7851ad682b8b33027401e21213f083f5bfaba980d9b4ee3a55bc30d363e4a71c581c32858b8cef6ceea411b1ecb7f3d2195c2ca9b5bc08196fe851185463c9777178877dd61a999dff0d3bde30576205446fd7b3248fe62b0e85dbe30", 0xa3, 0x8}], 0x10080, &(0x7f0000000540)={[{@grpquota='grpquota'}, {@integrity='integrity'}, {@nodiscard='nodiscard'}], [{@hash='hash'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0x34, 0x76, 0x7f, 0x37, 0x64, 0x37, 0x39], 0x2d, [0x62, 0x77, 0x66], 0x2d, [0x31, 0x31, 0x37, 0x77], 0x2d, [0x77, 0x33, 0x0, 0x79], 0x2d, [0x7b, 0x39, 0x7f, 0x0, 0x77, 0xd25e968dbfe8b19f, 0x65, 0x3c]}}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@fsmagic={'fsmagic', 0x3d, 0x8001}}]}) 17:57:09 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) getsockopt$IP_VS_SO_GET_DESTS(r3, 0x0, 0x484, &(0x7f0000000000)=""/61, &(0x7f0000000240)=0x3d) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:57:09 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000000c0)=ANY=[@ANYBLOB="c794eacc5f6420c325184c48845cccda0c9ede43b67bd27518a77561b55924eab14a544df067f2e5048ce1ac535e2832ae38fec1ab4ed5626e31b1244da749c8c071dea4a27c33cc7334"]) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x5, 0x10000) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f0000000140)=0xffffffffffffff01) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x1, 0x3, 0x4, 0x100000001}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) [ 1174.165250] jfs: Unrecognized mount option "hash" or missing value 17:57:09 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000240)=ANY=[@ANYBLOB="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"]) 17:57:09 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r2, 0x4010640d, &(0x7f0000000280)={0x1, 0x6}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f00000002c0)={0x10, 0x0, 0x5}, 0x10) close(r3) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) syz_mount_image$jfs(&(0x7f0000000300)='jfs\x00', &(0x7f0000000340)='./file0\x00', 0xffffffffffffffc3, 0x1, &(0x7f0000000440)=[{&(0x7f0000000380)="29c1020c0b717ac2d9e377d98646c3967a4ce80484524f07c75d560ac7fafcff176506f25aaf5a68b5f639c8d5d391c8ac93f5dc2b93b3fec1676a4a846edba2125bf3ccb871b7851ad682b8b33027401e21213f083f5bfaba980d9b4ee3a55bc30d363e4a71c581c32858b8cef6ceea411b1ecb7f3d2195c2ca9b5bc08196fe851185463c9777178877dd61a999dff0d3bde30576205446fd7b3248fe62b0e85dbe30", 0xa3, 0x8}], 0x10080, &(0x7f0000000540)={[{@grpquota='grpquota'}, {@integrity='integrity'}, {@nodiscard='nodiscard'}], [{@hash='hash'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0x34, 0x76, 0x7f, 0x37, 0x64, 0x37, 0x39], 0x2d, [0x62, 0x77, 0x66], 0x2d, [0x31, 0x31, 0x37, 0x77], 0x2d, [0x77, 0x33, 0x0, 0x79], 0x2d, [0x7b, 0x39, 0x7f, 0x0, 0x77, 0xd25e968dbfe8b19f, 0x65, 0x3c]}}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@fsmagic={'fsmagic', 0x3d, 0x8001}}]}) 17:57:09 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000480)={'sit0\x00', 0xffffffffffff0001}) mq_notify(r1, &(0x7f0000000000)={0x0, 0x40, 0x4, @thr={&(0x7f0000000280)="4a3b80c64eb2766f9e91694dd1522b666b5531d94ea14e72ebde8b1433e4a86081aa9577aa7633eb8b426eeb2a13b640a1aafd380a1f3793fc0d47de5f4e07caf2ad09780305d661d93add9fd0a28e64dd15886d838502763ad07ee6e942796dd3b5abd90f18e234d875a9eb637651c6be02677ec123a931c0b74b8a4cca72dc457d07e9b3a1eb2edaa3dd2d1cb451b3e6be5eef563aff6e5985fea95e5c0a40e942b000d44384d1b53b906e894a5319006dfb89ea75f50aa544ee976fcd30787cf25f25944e6bf7fb7dd136376c25b771ba0c6fb60a72d8de455dde589ceb6a872e1a", &(0x7f0000000380)="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"}}) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000640), &(0x7f0000000680)=0x4) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:57:09 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x200000, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0x4) ftruncate(r0, 0x2) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) write$FUSE_BMAP(r1, &(0x7f0000000040)={0x18, 0xfd4a8ad8ac6d0f54, 0x8, {0xffff}}, 0x18) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e22, @rand_addr=0x6d}}, 0x5, 0x7fffffff, 0x1f, 0x0, 0xb105}, &(0x7f0000000280)=0x98) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000002c0)={r3, 0x4, 0x30}, &(0x7f0000000300)=0xc) prctl$PR_SET_FPEXC(0xc, 0x20002) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:57:09 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) socketpair(0x5, 0x80007, 0x8000, &(0x7f0000000000)) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:57:09 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000000)={'ifb0\x00', 0x1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) [ 1174.415428] sit0: mtu less than device minimum [ 1174.431961] jfs: Unrecognized mount option "hash" or missing value 17:57:09 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r2, 0x4010640d, &(0x7f0000000280)={0x1, 0x6}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f00000002c0)={0x10, 0x0, 0x5}, 0x10) close(r3) socket$packet(0x11, 0x3, 0x300) syz_mount_image$jfs(&(0x7f0000000300)='jfs\x00', &(0x7f0000000340)='./file0\x00', 0xffffffffffffffc3, 0x1, &(0x7f0000000440)=[{&(0x7f0000000380)="29c1020c0b717ac2d9e377d98646c3967a4ce80484524f07c75d560ac7fafcff176506f25aaf5a68b5f639c8d5d391c8ac93f5dc2b93b3fec1676a4a846edba2125bf3ccb871b7851ad682b8b33027401e21213f083f5bfaba980d9b4ee3a55bc30d363e4a71c581c32858b8cef6ceea411b1ecb7f3d2195c2ca9b5bc08196fe851185463c9777178877dd61a999dff0d3bde30576205446fd7b3248fe62b0e85dbe30", 0xa3, 0x8}], 0x10080, &(0x7f0000000540)={[{@grpquota='grpquota'}, {@integrity='integrity'}, {@nodiscard='nodiscard'}], [{@hash='hash'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0x34, 0x76, 0x7f, 0x37, 0x64, 0x37, 0x39], 0x2d, [0x62, 0x77, 0x66], 0x2d, [0x31, 0x31, 0x37, 0x77], 0x2d, [0x77, 0x33, 0x0, 0x79], 0x2d, [0x7b, 0x39, 0x7f, 0x0, 0x77, 0xd25e968dbfe8b19f, 0x65, 0x3c]}}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@fsmagic={'fsmagic', 0x3d, 0x8001}}]}) 17:57:09 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) mq_getsetattr(r1, &(0x7f0000000000)={0xe21b, 0x6, 0x48, 0x7c04, 0x1, 0x1c0000000000000, 0x3, 0x8b7}, &(0x7f0000000280)) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) sync_file_range(r0, 0xedf, 0x1, 0x1) [ 1174.631361] jfs: Unrecognized mount option "hash" or missing value 17:57:09 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000000)=0x2) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:57:09 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x2, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000000)={0x309e18e5, 0x0, 0x10001, 0x3ff}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000280)={0xb2d, r2, 0x3, 0x17}) 17:57:10 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x80) ioctl$VIDIOC_G_PARM(r2, 0xc0cc5615, &(0x7f0000000240)={0xb, @output={0x1000, 0x1, {0x40, 0x9}, 0x0, 0xaef}}) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r3) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r2, 0x0, 0x22, &(0x7f00000003c0)="73656c696e7578832a2d6e6f6465762d6574683125766d6e6574316d643573756d00"}, 0x30) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x400, 0xfffffffffffffffc, 0x4, 0x6, 0x0, 0x2, 0x90, 0x6, 0x1f, 0x4a, 0x1033, 0x100, 0x80, 0x401, 0xc7f, 0x0, 0x1, 0x40, 0x6, 0x80000000, 0x3, 0x100000000, 0x74c, 0x4, 0x5a3, 0x18, 0x1f, 0x5, 0x0, 0x7, 0x8, 0x7fffffff, 0x0, 0x4, 0x5, 0x101, 0x0, 0x5, 0x3, @perf_config_ext={0x1, 0x10000}, 0x800, 0xfec, 0x2975, 0x5, 0x7, 0x5, 0x634}, r4, 0x9, 0xffffffffffffffff, 0x1) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r3}) 17:57:10 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r2, 0x4010640d, &(0x7f0000000280)={0x1, 0x6}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f00000002c0)={0x10, 0x0, 0x5}, 0x10) close(r3) syz_mount_image$jfs(&(0x7f0000000300)='jfs\x00', &(0x7f0000000340)='./file0\x00', 0xffffffffffffffc3, 0x1, &(0x7f0000000440)=[{&(0x7f0000000380)="29c1020c0b717ac2d9e377d98646c3967a4ce80484524f07c75d560ac7fafcff176506f25aaf5a68b5f639c8d5d391c8ac93f5dc2b93b3fec1676a4a846edba2125bf3ccb871b7851ad682b8b33027401e21213f083f5bfaba980d9b4ee3a55bc30d363e4a71c581c32858b8cef6ceea411b1ecb7f3d2195c2ca9b5bc08196fe851185463c9777178877dd61a999dff0d3bde30576205446fd7b3248fe62b0e85dbe30", 0xa3, 0x8}], 0x10080, &(0x7f0000000540)={[{@grpquota='grpquota'}, {@integrity='integrity'}, {@nodiscard='nodiscard'}], [{@hash='hash'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0x34, 0x76, 0x7f, 0x37, 0x64, 0x37, 0x39], 0x2d, [0x62, 0x77, 0x66], 0x2d, [0x31, 0x31, 0x37, 0x77], 0x2d, [0x77, 0x33, 0x0, 0x79], 0x2d, [0x7b, 0x39, 0x7f, 0x0, 0x77, 0xd25e968dbfe8b19f, 0x65, 0x3c]}}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@fsmagic={'fsmagic', 0x3d, 0x8001}}]}) [ 1174.871555] jfs: Unrecognized mount option "hash" or missing value 17:57:12 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x544e, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:57:12 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VIDIOC_ENUMAUDOUT(r1, 0xc0345642, &(0x7f0000000000)={0x3, "22211b6bd7f963a0a7fe4e8521e0f2d206bf22addc521b17230272aedb14fcb8", 0x1, 0x1}) getpeername$unix(r1, &(0x7f0000000280), &(0x7f0000000300)=0x6e) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) getsockopt$inet_dccp_int(r1, 0x21, 0x1f, &(0x7f0000000340), &(0x7f0000000380)=0x4) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:57:12 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000000c0)=ANY=[@ANYBLOB="0054c15dd67774c4e5b5cc2d972df5ce1398e26a65d33c31239a3768233ca55f8fdb6061b47df50743640d415741e5aeb096139e520463a8e3d3800e3dc14b0f177896d96b0f3e98220ad9fa28862154b2ab248bcabfa66b81811b62666efd174d8c77670b8e734495f2846f6d604e1be420"]) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x14) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000140)={r2, 0x2, 0x7}, 0x8) 17:57:12 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') accept$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000002c0)=0x14) accept$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000003c0)={0x0, @loopback, @broadcast}, &(0x7f0000000400)=0xc) recvmmsg(r0, &(0x7f00000049c0)=[{{&(0x7f0000000440)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000002a40)=[{&(0x7f0000000540)=""/73, 0x49}, {&(0x7f00000005c0)=""/212, 0xd4}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f00000016c0)=""/150, 0x96}, {&(0x7f0000001780)=""/91, 0x5b}, {&(0x7f0000001800)=""/4096, 0x1000}, {&(0x7f0000002800)=""/166, 0xa6}, {&(0x7f00000028c0)=""/41, 0x29}, {&(0x7f0000002900)=""/207, 0xcf}, {&(0x7f0000002a00)=""/3, 0x3}], 0xa, &(0x7f0000002b00)=""/71, 0x47, 0x7}, 0x1}, {{&(0x7f0000002b80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000002c00), 0x0, &(0x7f0000002c40)=""/66, 0x42, 0x1}}, {{&(0x7f0000002cc0)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000002d40), 0x0, &(0x7f0000002d80)=""/61, 0x3d, 0x6}, 0x5}, {{&(0x7f0000002dc0), 0x80, &(0x7f0000003f40)=[{&(0x7f0000002e40)=""/171, 0xab}, {&(0x7f0000002f00)=""/32, 0x20}, {&(0x7f0000002f40)=""/4096, 0x1000}], 0x3, &(0x7f0000003f80), 0x0, 0xff}, 0x7}, {{&(0x7f0000003fc0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004040)=""/53, 0x35}, {&(0x7f0000004080)=""/202, 0xca}, {&(0x7f0000004180)=""/130, 0x82}, {&(0x7f0000004240)=""/228, 0xe4}, {&(0x7f0000004340)=""/105, 0x69}, {&(0x7f00000043c0)=""/210, 0xd2}, {&(0x7f00000044c0)=""/106, 0x6a}], 0x7, &(0x7f00000045c0)=""/196, 0xc4, 0x7}, 0xbb}, {{&(0x7f00000046c0)=@nfc, 0x80, &(0x7f0000004980)=[{&(0x7f0000004740)=""/211, 0xd3}, {&(0x7f0000004840)=""/51, 0x33}, {&(0x7f0000004880)=""/54, 0x36}, {&(0x7f00000048c0)=""/159, 0x9f}], 0x4, 0x0, 0x0, 0x3}, 0x75bd}], 0x6, 0x100, &(0x7f0000004b40)={0x0, 0x989680}) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000004d40)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40004}, 0xc, &(0x7f0000004d00)={&(0x7f0000004b80)={0x158, r3, 0x414, 0x70bd25, 0x25dfdbfc, {}, [{{0x8, 0x1, r4}, {0x4}}, {{0x8, 0x1, r5}, {0x130, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r7}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}]}}]}, 0x158}, 0x1, 0x0, 0x0, 0x2000c0d1}, 0x4) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:57:12 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000052000004000000023000000000000009e93362ae9279239b5638b0b67729e6741ebccf0dc8fb697d52dac2e5622c3a8c524163d9d59f087b77368e94b9eaf914087ee6f3e464611a88c168b3e813b8b21b50ea4c8a20ad56cc36e86765d", @ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x3) close(r1) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$EXT4_IOC_RESIZE_FS(r2, 0x40086610, &(0x7f00000000c0)=0x8) socket$inet6_tcp(0xa, 0x1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x1, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:57:12 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r2, 0x4010640d, &(0x7f0000000280)={0x1, 0x6}) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f00000002c0)={0x10, 0x0, 0x5}, 0x10) syz_mount_image$jfs(&(0x7f0000000300)='jfs\x00', &(0x7f0000000340)='./file0\x00', 0xffffffffffffffc3, 0x1, &(0x7f0000000440)=[{&(0x7f0000000380)="29c1020c0b717ac2d9e377d98646c3967a4ce80484524f07c75d560ac7fafcff176506f25aaf5a68b5f639c8d5d391c8ac93f5dc2b93b3fec1676a4a846edba2125bf3ccb871b7851ad682b8b33027401e21213f083f5bfaba980d9b4ee3a55bc30d363e4a71c581c32858b8cef6ceea411b1ecb7f3d2195c2ca9b5bc08196fe851185463c9777178877dd61a999dff0d3bde30576205446fd7b3248fe62b0e85dbe30", 0xa3, 0x8}], 0x10080, &(0x7f0000000540)={[{@grpquota='grpquota'}, {@integrity='integrity'}, {@nodiscard='nodiscard'}], [{@hash='hash'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0x34, 0x76, 0x7f, 0x37, 0x64, 0x37, 0x39], 0x2d, [0x62, 0x77, 0x66], 0x2d, [0x31, 0x31, 0x37, 0x77], 0x2d, [0x77, 0x33, 0x0, 0x79], 0x2d, [0x7b, 0x39, 0x7f, 0x0, 0x77, 0xd25e968dbfe8b19f, 0x65, 0x3c]}}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@fsmagic={'fsmagic', 0x3d, 0x8001}}]}) [ 1176.871401] jfs: Unrecognized mount option "hash" or missing value 17:57:12 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r2, 0x4010640d, &(0x7f0000000280)={0x1, 0x6}) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) syz_mount_image$jfs(&(0x7f0000000300)='jfs\x00', &(0x7f0000000340)='./file0\x00', 0xffffffffffffffc3, 0x1, &(0x7f0000000440)=[{&(0x7f0000000380)="29c1020c0b717ac2d9e377d98646c3967a4ce80484524f07c75d560ac7fafcff176506f25aaf5a68b5f639c8d5d391c8ac93f5dc2b93b3fec1676a4a846edba2125bf3ccb871b7851ad682b8b33027401e21213f083f5bfaba980d9b4ee3a55bc30d363e4a71c581c32858b8cef6ceea411b1ecb7f3d2195c2ca9b5bc08196fe851185463c9777178877dd61a999dff0d3bde30576205446fd7b3248fe62b0e85dbe30", 0xa3, 0x8}], 0x10080, &(0x7f0000000540)={[{@grpquota='grpquota'}, {@integrity='integrity'}, {@nodiscard='nodiscard'}], [{@hash='hash'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0x34, 0x76, 0x7f, 0x37, 0x64, 0x37, 0x39], 0x2d, [0x62, 0x77, 0x66], 0x2d, [0x31, 0x31, 0x37, 0x77], 0x2d, [0x77, 0x33, 0x0, 0x79], 0x2d, [0x7b, 0x39, 0x7f, 0x0, 0x77, 0xd25e968dbfe8b19f, 0x65, 0x3c]}}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@fsmagic={'fsmagic', 0x3d, 0x8001}}]}) 17:57:12 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000001c0)=ANY=[@ANYRES64=r2, @ANYRESOCT=r2]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:57:12 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snapshot\x00', 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000300)=""/47, &(0x7f0000000340)=0x2f) r1 = socket$inet6(0xa, 0x803, 0x3) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x9, 0x3ff, 0x200, 0x5, 0x800, 0x6, 0x4, 0x4, 0x0}, &(0x7f0000000240)=0x20) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000280)=@assoc_id=r2, 0x4) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r3 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r3, 0x40000000af01, 0x0) write$vnet(r3, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r4) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r3, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af30, &(0x7f0000f1dff8)={0x0, r4}) 17:57:12 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) r1 = socket$inet(0x2, 0x8000e, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000002c0)={r2, 0x3}, 0x8) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r3) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) 17:57:12 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000000)=0xf000) sendfile(r0, r0, &(0x7f0000000280), 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) [ 1177.091088] jfs: Unrecognized mount option "hash" or missing value 17:57:12 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r2, 0x4010640d, &(0x7f0000000280)={0x1, 0x6}) syz_mount_image$jfs(&(0x7f0000000300)='jfs\x00', &(0x7f0000000340)='./file0\x00', 0xffffffffffffffc3, 0x1, &(0x7f0000000440)=[{&(0x7f0000000380)="29c1020c0b717ac2d9e377d98646c3967a4ce80484524f07c75d560ac7fafcff176506f25aaf5a68b5f639c8d5d391c8ac93f5dc2b93b3fec1676a4a846edba2125bf3ccb871b7851ad682b8b33027401e21213f083f5bfaba980d9b4ee3a55bc30d363e4a71c581c32858b8cef6ceea411b1ecb7f3d2195c2ca9b5bc08196fe851185463c9777178877dd61a999dff0d3bde30576205446fd7b3248fe62b0e85dbe30", 0xa3, 0x8}], 0x10080, &(0x7f0000000540)={[{@grpquota='grpquota'}, {@integrity='integrity'}, {@nodiscard='nodiscard'}], [{@hash='hash'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0x34, 0x76, 0x7f, 0x37, 0x64, 0x37, 0x39], 0x2d, [0x62, 0x77, 0x66], 0x2d, [0x31, 0x31, 0x37, 0x77], 0x2d, [0x77, 0x33, 0x0, 0x79], 0x2d, [0x7b, 0x39, 0x7f, 0x0, 0x77, 0xd25e968dbfe8b19f, 0x65, 0x3c]}}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@fsmagic={'fsmagic', 0x3d, 0x8001}}]}) [ 1177.234525] jfs: Unrecognized mount option "hash" or missing value 17:57:12 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x5424, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000090000000300000028020000000000000000000000000000d800000000000000900100009001000090010000900100009001000003000000", @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000c79dd32a00008000000000000000e06ed12384817357fecf8a8b04419094c21e3dbf116c7407ee8dbbe8e76e348102d430764f33683b7b793480bc2af38184fabfdabe074f132bdfe8c51ee28dae6661"], @ANYBLOB="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"], 0x288) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f0000000440)={0x1, {0x0, 0xfffffffffffffe84, 0x0, 0x3, 0x2}}, 0xffffffffffffffc5) readahead(r0, 0x9a6, 0x7) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f0000000600)={[], 0xe78, 0x8, 0x10001, 0x0, 0x6, 0x106000, 0xd000, [], 0x9}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x2, r2}) 17:57:12 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x4000, 0x0) syz_mount_image$jfs(&(0x7f0000000300)='jfs\x00', &(0x7f0000000340)='./file0\x00', 0xffffffffffffffc3, 0x1, &(0x7f0000000440)=[{&(0x7f0000000380)="29c1020c0b717ac2d9e377d98646c3967a4ce80484524f07c75d560ac7fafcff176506f25aaf5a68b5f639c8d5d391c8ac93f5dc2b93b3fec1676a4a846edba2125bf3ccb871b7851ad682b8b33027401e21213f083f5bfaba980d9b4ee3a55bc30d363e4a71c581c32858b8cef6ceea411b1ecb7f3d2195c2ca9b5bc08196fe851185463c9777178877dd61a999dff0d3bde30576205446fd7b3248fe62b0e85dbe30", 0xa3, 0x8}], 0x10080, &(0x7f0000000540)={[{@grpquota='grpquota'}, {@integrity='integrity'}, {@nodiscard='nodiscard'}], [{@hash='hash'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0x34, 0x76, 0x7f, 0x37, 0x64, 0x37, 0x39], 0x2d, [0x62, 0x77, 0x66], 0x2d, [0x31, 0x31, 0x37, 0x77], 0x2d, [0x77, 0x33, 0x0, 0x79], 0x2d, [0x7b, 0x39, 0x7f, 0x0, 0x77, 0xd25e968dbfe8b19f, 0x65, 0x3c]}}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@fsmagic={'fsmagic', 0x3d, 0x8001}}]}) [ 1177.431155] jfs: Unrecognized mount option "hash" or missing value 17:57:16 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) r2 = openat$md(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKRRPART(r2, 0x4004092b, 0x0) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:57:16 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) fstatfs(r3, &(0x7f0000000240)=""/116) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:57:16 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00T']) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={r1, 0x4, 0x30}, &(0x7f0000000140)=0xff77) 17:57:16 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/47, 0x2f) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@timestamp], 0x1) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000280)) 17:57:16 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) syz_mount_image$jfs(&(0x7f0000000300)='jfs\x00', &(0x7f0000000340)='./file0\x00', 0xffffffffffffffc3, 0x1, &(0x7f0000000440)=[{&(0x7f0000000380)="29c1020c0b717ac2d9e377d98646c3967a4ce80484524f07c75d560ac7fafcff176506f25aaf5a68b5f639c8d5d391c8ac93f5dc2b93b3fec1676a4a846edba2125bf3ccb871b7851ad682b8b33027401e21213f083f5bfaba980d9b4ee3a55bc30d363e4a71c581c32858b8cef6ceea411b1ecb7f3d2195c2ca9b5bc08196fe851185463c9777178877dd61a999dff0d3bde30576205446fd7b3248fe62b0e85dbe30", 0xa3, 0x8}], 0x10080, &(0x7f0000000540)={[{@grpquota='grpquota'}, {@integrity='integrity'}, {@nodiscard='nodiscard'}], [{@hash='hash'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0x34, 0x76, 0x7f, 0x37, 0x64, 0x37, 0x39], 0x2d, [0x62, 0x77, 0x66], 0x2d, [0x31, 0x31, 0x37, 0x77], 0x2d, [0x77, 0x33, 0x0, 0x79], 0x2d, [0x7b, 0x39, 0x7f, 0x0, 0x77, 0xd25e968dbfe8b19f, 0x65, 0x3c]}}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@fsmagic={'fsmagic', 0x3d, 0x8001}}]}) 17:57:16 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) prctl$PR_GET_TIMERSLACK(0x1e) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)={0x3, r1}) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) 17:57:16 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x8000, 0x0) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000000080)=0x2) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f00000001c0)={0x1, 0x0, 0xef1e, 0xb3, 0x5, 0x4}) socketpair$inet(0x2, 0x5, 0x81, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000100)={'dummy0\x00', {0x2, 0x4e22, @broadcast}}) r3 = gettid() wait4(r3, &(0x7f0000000140), 0x8, &(0x7f0000000240)) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000180)) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00T']) [ 1181.393578] md0: error: bitmap file must be a regular file [ 1181.405707] jfs: Unrecognized mount option "hash" or missing value [ 1181.426392] md0: error: bitmap file must be a regular file 17:57:16 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) syz_mount_image$jfs(&(0x7f0000000300)='jfs\x00', &(0x7f0000000340)='./file0\x00', 0xffffffffffffffc3, 0x1, &(0x7f0000000440)=[{&(0x7f0000000380)="29c1020c0b717ac2d9e377d98646c3967a4ce80484524f07c75d560ac7fafcff176506f25aaf5a68b5f639c8d5d391c8ac93f5dc2b93b3fec1676a4a846edba2125bf3ccb871b7851ad682b8b33027401e21213f083f5bfaba980d9b4ee3a55bc30d363e4a71c581c32858b8cef6ceea411b1ecb7f3d2195c2ca9b5bc08196fe851185463c9777178877dd61a999dff0d3bde30576205446fd7b3248fe62b0e85dbe30", 0xa3, 0x8}], 0x10080, &(0x7f0000000540)={[{@grpquota='grpquota'}, {@integrity='integrity'}, {@nodiscard='nodiscard'}], [{@hash='hash'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0x34, 0x76, 0x7f, 0x37, 0x64, 0x37, 0x39], 0x2d, [0x62, 0x77, 0x66], 0x2d, [0x31, 0x31, 0x37, 0x77], 0x2d, [0x77, 0x33, 0x0, 0x79], 0x2d, [0x7b, 0x39, 0x7f, 0x0, 0x77, 0xd25e968dbfe8b19f, 0x65, 0x3c]}}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@fsmagic={'fsmagic', 0x3d, 0x8001}}]}) 17:57:16 executing program 4: r0 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000380)={0xa, 0x0, 0x0, @dev}, &(0x7f00000003c0)=0x1c, 0x800) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) fstat(0xffffffffffffff9c, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getgid() ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000580)={'bcsh0\x00', {0x2, 0x4e22, @multicast1}}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000540)={r1, r2, r3}, 0xc) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r5 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r5, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r5, 0x40000000af01, 0x0) write$vnet(r5, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl(r7, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") sendmsg$nl_generic(r6, &(0x7f0000000000)={&(0x7f0000000180)={0x10, 0x40030000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)={0x20, 0x31, 0x119, 0x0, 0x0, {0x4}, [@nested={0xc, 0x0, [@typed={0x8, 0x1, @binary="04"}]}]}, 0x20}}, 0x0) r8 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r8) dup(r4) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r5, 0x4008af03, &(0x7f0000000200)=ANY=[]) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x84002, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@redirect_dir={'redirect_dir', 0x3d, './file0'}}, {@nfs_export_on='nfs_export=on'}, {@xino_off='xino=off'}, {@nfs_export_off='nfs_export=off'}, {@nfs_export_off='nfs_export=off'}, {@index_on='index=on'}, {@default_permissions='default_permissions'}, {@xino_off='xino=off'}], [{@rootcontext={'rootcontext', 0x3d, 'staff_u'}}]}) write$vnet(r5, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r5, 0x4008af30, &(0x7f0000f1dff8)={0x0, r8}) 17:57:16 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) [ 1181.605670] jfs: Unrecognized mount option "hash" or missing value 17:57:16 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x10800001d) ioctl$int_in(r0, 0x5421, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:57:16 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x6, 0x404200) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) write$cgroup_type(r2, &(0x7f0000000300)='threaded\x00', 0xffffffd9) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:57:16 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x100) ioctl$TIOCCBRK(r1, 0x5428) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00T']) 17:57:17 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) syz_mount_image$jfs(&(0x7f0000000300)='jfs\x00', &(0x7f0000000340)='./file0\x00', 0xffffffffffffffc3, 0x1, &(0x7f0000000440)=[{&(0x7f0000000380)="29c1020c0b717ac2d9e377d98646c3967a4ce80484524f07c75d560ac7fafcff176506f25aaf5a68b5f639c8d5d391c8ac93f5dc2b93b3fec1676a4a846edba2125bf3ccb871b7851ad682b8b33027401e21213f083f5bfaba980d9b4ee3a55bc30d363e4a71c581c32858b8cef6ceea411b1ecb7f3d2195c2ca9b5bc08196fe851185463c9777178877dd61a999dff0d3bde30576205446fd7b3248fe62b0e85dbe30", 0xa3, 0x8}], 0x10080, &(0x7f0000000540)={[{@grpquota='grpquota'}, {@integrity='integrity'}, {@nodiscard='nodiscard'}], [{@hash='hash'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0x34, 0x76, 0x7f, 0x37, 0x64, 0x37, 0x39], 0x2d, [0x62, 0x77, 0x66], 0x2d, [0x31, 0x31, 0x37, 0x77], 0x2d, [0x77, 0x33, 0x0, 0x79], 0x2d, [0x7b, 0x39, 0x7f, 0x0, 0x77, 0xd25e968dbfe8b19f, 0x65, 0x3c]}}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@fsmagic={'fsmagic', 0x3d, 0x8001}}]}) 17:57:17 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x101000, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000140)=ANY=[@ANYBLOB="047a6a4dfeef0cebf1a70929e454afd9f2"]) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x800000002, 0x102) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000080)={0x462, 0x0, 0x8, 'queue0\x00', 0x8000000000000200}) [ 1181.830481] jfs: Unrecognized mount option "hash" or missing value 17:57:17 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000240)={0x7b, 0x0, [0x40, 0x2, 0xffffffffbb3350b1, 0x1]}) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000000)={0x5, 0x2, 0x2, 0x4, 0x1}) 17:57:17 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) fsetxattr(r1, &(0x7f0000000100)=@known='trusted.overlay.opaque\x00', &(0x7f0000000140)='/dev/vhost-net\x00', 0xf, 0x1) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000000)) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r1}) 17:57:17 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000000)) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:57:17 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) syz_mount_image$jfs(&(0x7f0000000300)='jfs\x00', &(0x7f0000000340)='./file0\x00', 0xffffffffffffffc3, 0x1, &(0x7f0000000440)=[{&(0x7f0000000380)="29c1020c0b717ac2d9e377d98646c3967a4ce80484524f07c75d560ac7fafcff176506f25aaf5a68b5f639c8d5d391c8ac93f5dc2b93b3fec1676a4a846edba2125bf3ccb871b7851ad682b8b33027401e21213f083f5bfaba980d9b4ee3a55bc30d363e4a71c581c32858b8cef6ceea411b1ecb7f3d2195c2ca9b5bc08196fe851185463c9777178877dd61a999dff0d3bde30576205446fd7b3248fe62b0e85dbe30", 0xa3, 0x8}], 0x10080, &(0x7f0000000540)={[{@grpquota='grpquota'}, {@integrity='integrity'}, {@nodiscard='nodiscard'}], [{@hash='hash'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0x34, 0x76, 0x7f, 0x37, 0x64, 0x37, 0x39], 0x2d, [0x62, 0x77, 0x66], 0x2d, [0x31, 0x31, 0x37, 0x77], 0x2d, [0x77, 0x33, 0x0, 0x79], 0x2d, [0x7b, 0x39, 0x7f, 0x0, 0x77, 0xd25e968dbfe8b19f, 0x65, 0x3c]}}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@fsmagic={'fsmagic', 0x3d, 0x8001}}]}) 17:57:17 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000280)={0x2, {{0x2, 0x4e20, @loopback}}}, 0x88) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) [ 1182.074752] jfs: Unrecognized mount option "hash" or missing value 17:57:17 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_mount_image$jfs(&(0x7f0000000300)='jfs\x00', &(0x7f0000000340)='./file0\x00', 0xffffffffffffffc3, 0x1, &(0x7f0000000440)=[{&(0x7f0000000380)="29c1020c0b717ac2d9e377d98646c3967a4ce80484524f07c75d560ac7fafcff176506f25aaf5a68b5f639c8d5d391c8ac93f5dc2b93b3fec1676a4a846edba2125bf3ccb871b7851ad682b8b33027401e21213f083f5bfaba980d9b4ee3a55bc30d363e4a71c581c32858b8cef6ceea411b1ecb7f3d2195c2ca9b5bc08196fe851185463c9777178877dd61a999dff0d3bde30576205446fd7b3248fe62b0e85dbe30", 0xa3, 0x8}], 0x10080, &(0x7f0000000540)={[{@grpquota='grpquota'}, {@integrity='integrity'}, {@nodiscard='nodiscard'}], [{@hash='hash'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0x34, 0x76, 0x7f, 0x37, 0x64, 0x37, 0x39], 0x2d, [0x62, 0x77, 0x66], 0x2d, [0x31, 0x31, 0x37, 0x77], 0x2d, [0x77, 0x33, 0x0, 0x79], 0x2d, [0x7b, 0x39, 0x7f, 0x0, 0x77, 0xd25e968dbfe8b19f, 0x65, 0x3c]}}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@fsmagic={'fsmagic', 0x3d, 0x8001}}]}) 17:57:17 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0xffffffffffffffff, 0x0) close(r1) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000000)={0x77359400}, 0x10) socket$packet(0x11, 0x3, 0x300) ioctl$sock_netdev_private(r1, 0x89f4, &(0x7f0000000100)="286acda31d2059cad3ce92217cd6e120c97ab761adda43076044c133d956183fa944613f5d96af9fa280dea538de4bb5f8fe608cfece9757fb991b687e85685c3994157ea448c41e736c446c46e1819a1feea3ee701df9bc7e6540ab06333996f3acc3e27611f32f4c503a7f77ffb9d5") ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0xfffffffffffffff7) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:57:17 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) prctl$PR_CAPBSET_READ(0x17, 0xc) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) fstat(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETOWNER(r2, 0x400454cc, r3) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) ppoll(&(0x7f0000000000)=[{r0, 0x40c0}], 0x1, &(0x7f0000000240), &(0x7f0000000280)={0x8001}, 0x8) 17:57:17 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) shmget$private(0x0, 0x3000, 0x1000, &(0x7f0000ffa000/0x3000)=nil) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000000)={0x57, 0x4655, 0x8, {0x0, 0x10001}, {0x37, 0x2}, @rumble={0x3, 0x2}}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) openat$vcs(0xffffffffffffff9c, &(0x7f0000001d00)='/dev/vcs\x00', 0x740, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001b00)={{{@in6=@ipv4={[], [], @multicast1}, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f0000001c00)=0xe8) syz_mount_image$reiserfs(&(0x7f0000000280)='reiserfs\x00', &(0x7f00000002c0)='./file0\x00', 0x1, 0x9, &(0x7f0000001a00)=[{&(0x7f0000000640)="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", 0x1000, 0x7f}, {&(0x7f0000000300)="09b2a5c7f6ddc4c9e0c8aee1c19acc40c28fa5f534166df37e2f36b680d6eb08e564a9451c7ce61a25fd9dd6c01fab727e06b311ed8f41efbcc681c4aae9d8a317d71eace36fde636f95f9ec9098a67ed24799517bc57fd3cba188f7f1d667ced4808d39d89997f4b6dbb6f761198fa2871562a72ed3f472eff3121733214b7e", 0x80, 0xffffffffffffffff}, {&(0x7f0000000380)="8adbf6dbde3b5d693d204476d65a24cfa464023a65ffa202c7962fcb46fd49e512f9d66fc9a55075bbba4622e530baca7c3ddef42e7444dba855f01508a4dc0244fb893cac3524f20dcab4a3ce55b5ff4a1fd01b1aaaab8fae815ccce3bcc3fb1a531dfdfa83365b44a7773c24a697659f9deea6f45b61def599cee22c955e452808ec3eea1667991865df09e2a42f088db234be0fb1825a278840569aac04839cc7", 0xa2, 0x7fff}, {&(0x7f0000000440)="48dbed5a61dc1525d6222e49178d7ca7a11a22fd", 0x14, 0x7}, {&(0x7f0000001640)="896524ef25622ec56fc4adfe19fe246ea3ebc634e7d7a90a0f460f383ba4d03475c5512069e066e5ec7fb4aa17e540764bb92e934292e47bbc81151e2e380a3d1d7f3a10ffa2922304d0b49208bc441e0b7d7c0e962756cc30877aae9dbc18d7079fffe0e2c86b71a06ed10edf29c9a23cd47387743418fc1a8acd27d41128791e49cd15e67729f7e4e68bfef2a3fe6feb51a1b9c440d0118cc316e342301dd6d6a4c148dcd71c70633cbbb22960f77bf0c9475acf2fb09c06080cdf0c2c5bb69a506bbc16fd37c971dcf85844957810", 0xd0, 0x9}, {&(0x7f0000001740)="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", 0xff, 0x9}, {&(0x7f0000001840)="f0cb9d039f630bea8ca6b4d407c8c7eea3f13fd8723133cb079960e9fef2d2fb19411ab8f5894271151e753b8941511cfa9470037b25dda43f9387f955161dc16a0a35ac69f8f8d299c06ffb1c02c11bef8b1b4bd6eebbc2c4c7f29a995574bf3693865c34973e434274b8addb27a227a3064f0376466782be521f2b8bcad2a793a9ac4804247bbbeca9813434727faca307f7d663", 0x95, 0x7f}, {&(0x7f0000000480)="64a777c20745f6fd896e7f9f4e821a01616e45b88d1372582b67131ec48f8328ab184a4550f232ef2f061d3543214f01ca3e1eef", 0x34, 0x1000}, {&(0x7f0000001900)="7c5cdfc4d5367e385fd87e1cb97f9375d4278316baeb95431b6433f7c295b17af434ab19fcfcb3c0e85f598bd4fb1686fa57b4ca259460b6eea558274bba9e3278ebeb0bf70b79c7e499bb0d0be878fc9da4b01c33f39431e40050597121b1247d48684d7e77b12fc06e373bdbdc090463f2ae5bb3397b9cce03b1b548d26e7d19f2ef8b07af384fcb22d5129760b1ab914f977432a4944468276a88b520175d5b11512dda37c78bdc13395864ab727e2d5c0d4ac675a6fb3f61cedb98fbdf37d1c19053594595b65d51cf", 0xcb, 0x7}], 0x2000000, &(0x7f0000001c40)={[{@balloc_noborder='block-allocator=noborder'}, {@errors_ro_remount='errors=ro-remount'}, {@usrquota='usrquota'}, {@grpquota='grpquota'}, {@usrquota='usrquota'}, {@balloc_noborder='block-allocator=noborder'}, {@resize={'resize', 0x3d, 0x4}}, {@acl='acl'}, {@tails_on='tails=on'}, {@replayonly='replayonly'}], [{@euid_gt={'euid>', r2}}]}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:57:17 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$pptp(0x18, 0x1, 0x2) r2 = memfd_create(&(0x7f0000000040)='default_permissions', 0x6) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f0000000800)) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000000)=@get={0x1, &(0x7f0000000280)=""/222, 0x1ff}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x3ffffc, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f0000000780)=0xffffff66) mount$fuseblk(&(0x7f0000000380)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x4080c40, &(0x7f0000000980)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x3}}, {@max_read={'max_read', 0x3d, 0x6}}, {@blksize={'blksize', 0x3d, 0x1000}}, {@blksize={'blksize', 0x3d, 0x200}}, {@max_read={'max_read', 0x3d, 0x4}}, {@blksize={'blksize', 0x3d, 0x600}}], [{@subj_user={'subj_user', 0x3d, '/dev/vhost-net\x00'}}]}}) close(r3) ioctl$BLKIOMIN(r3, 0x1278, &(0x7f0000000740)) socket$packet(0x11, 0x3, 0x300) ioctl$TCGETA(r2, 0x5405, &(0x7f0000000940)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r3}) [ 1182.272782] jfs: Unrecognized mount option "hash" or missing value 17:57:17 executing program 2: socket$inet6(0xa, 0x803, 0x3) syz_mount_image$jfs(&(0x7f0000000300)='jfs\x00', &(0x7f0000000340)='./file0\x00', 0xffffffffffffffc3, 0x1, &(0x7f0000000440)=[{&(0x7f0000000380)="29c1020c0b717ac2d9e377d98646c3967a4ce80484524f07c75d560ac7fafcff176506f25aaf5a68b5f639c8d5d391c8ac93f5dc2b93b3fec1676a4a846edba2125bf3ccb871b7851ad682b8b33027401e21213f083f5bfaba980d9b4ee3a55bc30d363e4a71c581c32858b8cef6ceea411b1ecb7f3d2195c2ca9b5bc08196fe851185463c9777178877dd61a999dff0d3bde30576205446fd7b3248fe62b0e85dbe30", 0xa3, 0x8}], 0x10080, &(0x7f0000000540)={[{@grpquota='grpquota'}, {@integrity='integrity'}, {@nodiscard='nodiscard'}], [{@hash='hash'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0x34, 0x76, 0x7f, 0x37, 0x64, 0x37, 0x39], 0x2d, [0x62, 0x77, 0x66], 0x2d, [0x31, 0x31, 0x37, 0x77], 0x2d, [0x77, 0x33, 0x0, 0x79], 0x2d, [0x7b, 0x39, 0x7f, 0x0, 0x77, 0xd25e968dbfe8b19f, 0x65, 0x3c]}}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@fsmagic={'fsmagic', 0x3d, 0x8001}}]}) [ 1182.423493] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "euid>00000000000000000000" [ 1182.535603] jfs: Unrecognized mount option "hash" or missing value [ 1182.573238] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "euid>00000000000000000000" 17:57:21 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000000)={'veth0_to_bridge\x00', 0x80000000}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:57:21 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000000)=ANY=[@ANYRESDEC=r0]) 17:57:21 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:57:21 executing program 2: socket$inet6(0xa, 0x803, 0x3) syz_mount_image$jfs(&(0x7f0000000300)='jfs\x00', &(0x7f0000000340)='./file0\x00', 0xffffffffffffffc3, 0x1, &(0x7f0000000440)=[{&(0x7f0000000380)="29c1020c0b717ac2d9e377d98646c3967a4ce80484524f07c75d560ac7fafcff176506f25aaf5a68b5f639c8d5d391c8ac93f5dc2b93b3fec1676a4a846edba2125bf3ccb871b7851ad682b8b33027401e21213f083f5bfaba980d9b4ee3a55bc30d363e4a71c581c32858b8cef6ceea411b1ecb7f3d2195c2ca9b5bc08196fe851185463c9777178877dd61a999dff0d3bde30576205446fd7b3248fe62b0e85dbe30", 0xa3, 0x8}], 0x10080, &(0x7f0000000540)={[{@grpquota='grpquota'}, {@integrity='integrity'}, {@nodiscard='nodiscard'}], [{@hash='hash'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0x34, 0x76, 0x7f, 0x37, 0x64, 0x37, 0x39], 0x2d, [0x62, 0x77, 0x66], 0x2d, [0x31, 0x31, 0x37, 0x77], 0x2d, [0x77, 0x33, 0x0, 0x79], 0x2d, [0x7b, 0x39, 0x7f, 0x0, 0x77, 0xd25e968dbfe8b19f, 0x65, 0x3c]}}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@fsmagic={'fsmagic', 0x3d, 0x8001}}]}) 17:57:21 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x3, 0x0) close(r1) socket$packet(0x11, 0x2, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000000)) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:57:21 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x200000, 0x0) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000380), &(0x7f00000003c0)=0x4) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x5421, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x9, 0x80000) ioctl$VIDIOC_DQEVENT(r2, 0x80885659, &(0x7f0000000280)={0x0, @motion_det}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r3) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r3}) [ 1186.668632] jfs: Unrecognized mount option "hash" or missing value 17:57:22 executing program 2: socket$inet6(0xa, 0x803, 0x3) syz_mount_image$jfs(&(0x7f0000000300)='jfs\x00', &(0x7f0000000340)='./file0\x00', 0xffffffffffffffc3, 0x1, &(0x7f0000000440)=[{&(0x7f0000000380)="29c1020c0b717ac2d9e377d98646c3967a4ce80484524f07c75d560ac7fafcff176506f25aaf5a68b5f639c8d5d391c8ac93f5dc2b93b3fec1676a4a846edba2125bf3ccb871b7851ad682b8b33027401e21213f083f5bfaba980d9b4ee3a55bc30d363e4a71c581c32858b8cef6ceea411b1ecb7f3d2195c2ca9b5bc08196fe851185463c9777178877dd61a999dff0d3bde30576205446fd7b3248fe62b0e85dbe30", 0xa3, 0x8}], 0x10080, &(0x7f0000000540)={[{@grpquota='grpquota'}, {@integrity='integrity'}, {@nodiscard='nodiscard'}], [{@hash='hash'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0x34, 0x76, 0x7f, 0x37, 0x64, 0x37, 0x39], 0x2d, [0x62, 0x77, 0x66], 0x2d, [0x31, 0x31, 0x37, 0x77], 0x2d, [0x77, 0x33, 0x0, 0x79], 0x2d, [0x7b, 0x39, 0x7f, 0x0, 0x77, 0xd25e968dbfe8b19f, 0x65, 0x3c]}}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@fsmagic={'fsmagic', 0x3d, 0x8001}}]}) [ 1186.808488] jfs: Unrecognized mount option "hash" or missing value 17:57:22 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x3fffffffffffffd, 0x0, 0x0, &(0x7f0000000280)=""/246, 0x0, 0x1000}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:57:22 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x86, 0x20000) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:57:22 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) r1 = open(&(0x7f0000000000)='./file0\x00', 0x400100, 0x101) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000300)={0x10000, 0x2000}) accept4$bt_l2cap(r1, &(0x7f0000000280), &(0x7f00000002c0)=0xe, 0x80000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) io_setup(0x1, &(0x7f0000000640)=0x0) io_cancel(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x7, 0xfffffffffffffff8, r1, &(0x7f0000000340)="da669da1afb0f234824eefa4fe272e52928914e6e211de463e4305f21b9eaa8edc3597835f7c900675e2a232adf4b1329cfb8932f1beb0ff227e12b123be7942d0f783526aac66d2c71da904aa21f90946fd65d112a7d68e565add0ff50d8015143370eb65de3031d338b591266172f33b13ddb9099f37e666cbf189ce503f0baf7b638e838830de90c57fdf3f1c478926208665e0de", 0x96, 0x3}, &(0x7f0000000440)) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:57:22 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_mount_image$jfs(&(0x7f0000000300)='jfs\x00', &(0x7f0000000340)='./file0\x00', 0xffffffffffffffc3, 0x1, &(0x7f0000000440)=[{&(0x7f0000000380)="29c1020c0b717ac2d9e377d98646c3967a4ce80484524f07c75d560ac7fafcff176506f25aaf5a68b5f639c8d5d391c8ac93f5dc2b93b3fec1676a4a846edba2125bf3ccb871b7851ad682b8b33027401e21213f083f5bfaba980d9b4ee3a55bc30d363e4a71c581c32858b8cef6ceea411b1ecb7f3d2195c2ca9b5bc08196fe851185463c9777178877dd61a999dff0d3bde30576205446fd7b3248fe62b0e85dbe30", 0xa3, 0x8}], 0x10080, &(0x7f0000000540)={[{@grpquota='grpquota'}, {@integrity='integrity'}, {@nodiscard='nodiscard'}], [{@hash='hash'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0x34, 0x76, 0x7f, 0x37, 0x64, 0x37, 0x39], 0x2d, [0x62, 0x77, 0x66], 0x2d, [0x31, 0x31, 0x37, 0x77], 0x2d, [0x77, 0x33, 0x0, 0x79], 0x2d, [0x7b, 0x39, 0x7f, 0x0, 0x77, 0xd25e968dbfe8b19f, 0x65, 0x3c]}}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@fsmagic={'fsmagic', 0x3d, 0x8001}}]}) 17:57:22 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) accept(r3, &(0x7f0000000240)=@xdp, &(0x7f0000000000)=0x80) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:57:22 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=""/176, &(0x7f00000001c0)=""/2, &(0x7f0000000200)=""/186, 0xd005}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000000)) [ 1186.988642] jfs: Unrecognized mount option "hash" or missing value 17:57:24 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0xfffffffffffffffd, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000003c0)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast1}}, 0xfffffffffffffffd) connect$packet(r2, &(0x7f0000000000)={0x11, 0x7, r3, 0x1, 0xb4f5, 0x6, @random="43e561e18c4c"}, 0x14) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f0000000280)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:57:24 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, 0xfffffffffffffffd, 0xfffffffffffffffd, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00T']) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f0000000000)=0x1) 17:57:24 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'ip6gretap0\x00', 0x1000}) write$P9_RMKDIR(r2, &(0x7f0000000240)={0x14, 0x49, 0x1, {0x2, 0x1, 0x7}}, 0x14) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) 17:57:24 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_mount_image$jfs(&(0x7f0000000300)='jfs\x00', &(0x7f0000000340)='./file0\x00', 0xffffffffffffffc3, 0x1, &(0x7f0000000440)=[{&(0x7f0000000380)="29c1020c0b717ac2d9e377d98646c3967a4ce80484524f07c75d560ac7fafcff176506f25aaf5a68b5f639c8d5d391c8ac93f5dc2b93b3fec1676a4a846edba2125bf3ccb871b7851ad682b8b33027401e21213f083f5bfaba980d9b4ee3a55bc30d363e4a71c581c32858b8cef6ceea411b1ecb7f3d2195c2ca9b5bc08196fe851185463c9777178877dd61a999dff0d3bde30576205446fd7b3248fe62b0e85dbe30", 0xa3, 0x8}], 0x10080, &(0x7f0000000540)={[{@grpquota='grpquota'}, {@integrity='integrity'}, {@nodiscard='nodiscard'}], [{@hash='hash'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0x34, 0x76, 0x7f, 0x37, 0x64, 0x37, 0x39], 0x2d, [0x62, 0x77, 0x66], 0x2d, [0x31, 0x31, 0x37, 0x77], 0x2d, [0x77, 0x33, 0x0, 0x79], 0x2d, [0x7b, 0x39, 0x7f, 0x0, 0x77, 0xd25e968dbfe8b19f, 0x65, 0x3c]}}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@fsmagic={'fsmagic', 0x3d, 0x8001}}]}) 17:57:24 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000000)={'veth0\x00', {0x2, 0x4e20, @loopback}}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:57:24 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000000)) [ 1189.162716] jfs: Unrecognized mount option "hash" or missing value 17:57:24 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_mount_image$jfs(&(0x7f0000000300)='jfs\x00', &(0x7f0000000340)='./file0\x00', 0xffffffffffffffc3, 0x1, &(0x7f0000000440)=[{&(0x7f0000000380)="29c1020c0b717ac2d9e377d98646c3967a4ce80484524f07c75d560ac7fafcff176506f25aaf5a68b5f639c8d5d391c8ac93f5dc2b93b3fec1676a4a846edba2125bf3ccb871b7851ad682b8b33027401e21213f083f5bfaba980d9b4ee3a55bc30d363e4a71c581c32858b8cef6ceea411b1ecb7f3d2195c2ca9b5bc08196fe851185463c9777178877dd61a999dff0d3bde30576205446fd7b3248fe62b0e85dbe30", 0xa3, 0x8}], 0x10080, &(0x7f0000000540)={[{@grpquota='grpquota'}, {@integrity='integrity'}, {@nodiscard='nodiscard'}], [{@hash='hash'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0x34, 0x76, 0x7f, 0x37, 0x64, 0x37, 0x39], 0x2d, [0x62, 0x77, 0x66], 0x2d, [0x31, 0x31, 0x37, 0x77], 0x2d, [0x77, 0x33, 0x0, 0x79], 0x2d, [0x7b, 0x39, 0x7f, 0x0, 0x77, 0xd25e968dbfe8b19f, 0x65, 0x3c]}}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@fsmagic={'fsmagic', 0x3d, 0x8001}}]}) 17:57:24 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x258000, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00T']) 17:57:24 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:57:24 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000000c0)=ANY=[@ANYBLOB="00b5faa04966be15b0fa56d7d3b0579167311e80646bd4c3024012b750b00a1234501ee8976b7291e5a828051855562802b83ed275776573b8b024af0ee510edd2d734508eca929d871b6ec8e934b3afe4b80d79e2128b184aef1fc79e08eae3a05700adc6201afb42"]) r1 = dup2(r0, r0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x90081, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)={r2}) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="1a000000e23afafd0900"], &(0x7f0000000180)=0xa) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000080)={0x2, [0xa, 0x32]}, 0x8) 17:57:24 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x23, 0x400002}}, 0xffffffffffffff37) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) [ 1189.285828] jfs: Unrecognized mount option "hash" or missing value 17:57:24 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) io_setup(0x1000, &(0x7f0000000000)=0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x5e24, 0x290a00) io_cancel(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8, 0x9, r0, &(0x7f0000000100)="bdb1d6532c4eae9b6947e74129d1996e792e4014a5b41ad2d6b0e76aeff8b9115c6e5e0c0a90f60b9a15abaf040fdccf9a9b01d79e9ce5273240eebb2814f46781ecfb1374823beeb68d972acc82d4093d1c24b53f91bb92c6ba1e98ccc4e7ad5f0309c1941e9343ddd0b9221370ecf011bb493bf3517279b1b1f37f45460a35eb368b266a300e3aafbf35b48dec4e3d91c8d8dc1eca1c6e2bfd296978f0591b1744e4b10fb23a2cd77869d0a0d622295e751a55bf1ad3c049f24380ea18ee7a3046a37e", 0xc4, 0x7fffffff, 0x0, 0x2, r2}, &(0x7f0000000280)) ioctl$int_in(r0, 0x40000000af01, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r3) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r3}) 17:57:24 executing program 4: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={r0, 0x1, 0x8}, 0xc) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000600)='/dev/mixer\x00', 0x10000, 0x0) write$P9_RCLUNK(r3, &(0x7f00000006c0)={0x7, 0x79, 0x2}, 0x7) epoll_wait(r3, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}], 0x6, 0x8) r4 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r4, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r4, 0x40000000af01, 0x0) write$vnet(r4, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) futimesat(r5, &(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)={{0x77359400}, {0x0, 0x7530}}) close(r5) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r4, 0x4008af03, &(0x7f0000000200)=ANY=[]) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f0000000380)={0x0, 0x14, "7576bbbae4e25f020b39c411395e05c4988df1e6"}, &(0x7f00000003c0)=0x1c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000400)={r6, @in6={{0xa, 0x4e22, 0x1, @mcast2, 0x2}}}, &(0x7f0000000540)=0x84) write$vnet(r4, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00', 0x0, 0x5c32f5640af8a3b0}, 0x10) ioctl$VHOST_NET_SET_BACKEND(r4, 0x4008af30, &(0x7f0000f1dff8)={0x0, r5}) 17:57:24 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_mount_image$jfs(&(0x7f0000000300)='jfs\x00', &(0x7f0000000340)='./file0\x00', 0xffffffffffffffc3, 0x1, &(0x7f0000000440)=[{&(0x7f0000000380)="29c1020c0b717ac2d9e377d98646c3967a4ce80484524f07c75d560ac7fafcff176506f25aaf5a68b5f639c8d5d391c8ac93f5dc2b93b3fec1676a4a846edba2125bf3ccb871b7851ad682b8b33027401e21213f083f5bfaba980d9b4ee3a55bc30d363e4a71c581c32858b8cef6ceea411b1ecb7f3d2195c2ca9b5bc08196fe851185463c9777178877dd61a999dff0d3bde30576205446fd7b3248fe62b0e85dbe30", 0xa3, 0x8}], 0x10080, &(0x7f0000000540)={[{@grpquota='grpquota'}, {@integrity='integrity'}, {@nodiscard='nodiscard'}], [{@hash='hash'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0x34, 0x76, 0x7f, 0x37, 0x64, 0x37, 0x39], 0x2d, [0x62, 0x77, 0x66], 0x2d, [0x31, 0x31, 0x37, 0x77], 0x2d, [0x77, 0x33, 0x0, 0x79], 0x2d, [0x7b, 0x39, 0x7f, 0x0, 0x77, 0xd25e968dbfe8b19f, 0x65, 0x3c]}}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@fsmagic={'fsmagic', 0x3d, 0x8001}}]}) 17:57:24 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x40000, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00T']) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000080)={0x100000001, 0x94, "a548b137dd227c0bdcdc623e1cb4a5eac1221c58b236a6b0c6f940768e80c21f2a0bc07597462a507fdf04fb73a6553a74b9633d97d941be8f58192ebd9348d569bbf6710ddc461ab5d3ae2f042224a4781fe4e05183b122634d5856fe11eada627fdaa693d3708395571ae9a722ab08508be1e08254459e4d9fd6335447589a4d6388ef6aaa5b6eaa4017a3d572f607f6858b81"}) 17:57:24 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) openat$cgroup(r1, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) lseek(r0, 0x0, 0x1) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00T']) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f00000000c0)={0x7fff, 0x9, 0x20, 0x400}) [ 1189.512480] jfs: Unrecognized mount option "hash" or missing value 17:57:24 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer2\x00', 0x400000, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000400)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f0000000440)=0x10) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x1, 0x2}}, 0xfffffffffffffef6) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) fsetxattr(r0, &(0x7f0000000480)=@random={'user.', '&-\\(-wlan1systemself\x00'}, &(0x7f0000000640)='cgroup\x00', 0x7, 0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000340)=ANY=[@ANYPTR=&(0x7f0000000280)=ANY=[@ANYRES16=r3, @ANYRES32=r3, @ANYRES16=r3, @ANYRESDEC=r0, @ANYRES64=r2, @ANYBLOB="d257", @ANYRESHEX=r3, @ANYPTR, @ANYPTR=&(0x7f0000000000)=ANY=[@ANYRES16=r2], @ANYBLOB="dc4164da3f32602a2ae43b444ec45623f6f6eaf0bda57d57e9115f5062c04c814c53db30393be0ffa3cbf1"], @ANYBLOB="04e92c6e0799d7ac35c52494595a56df21ff2f6fedb1e9a9c0d4aa7d0a6189922d5e3f5aa0558622a6a24d894adafd4ef8139a4feae2e5d99e69393e3dcbbaa1fc965e829f2c08316c795516eda273e3d683cd435f895b7b352c03615ea3f2b23b5f0849553957eef711b79e826456bd", @ANYPTR=&(0x7f0000000300)=ANY=[@ANYRESHEX=r2, @ANYRES64=r2, @ANYRES64=r3, @ANYPTR64, @ANYPTR]]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:57:24 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_mount_image$jfs(&(0x7f0000000300)='jfs\x00', &(0x7f0000000340)='./file0\x00', 0xffffffffffffffc3, 0x1, &(0x7f0000000440)=[{&(0x7f0000000380)="29c1020c0b717ac2d9e377d98646c3967a4ce80484524f07c75d560ac7fafcff176506f25aaf5a68b5f639c8d5d391c8ac93f5dc2b93b3fec1676a4a846edba2125bf3ccb871b7851ad682b8b33027401e21213f083f5bfaba980d9b4ee3a55bc30d363e4a71c581c32858b8cef6ceea411b1ecb7f3d2195c2ca9b5bc08196fe851185463c9777178877dd61a999dff0d3bde30576205446fd7b3248fe62b0e85dbe30", 0xa3, 0x8}], 0x10080, &(0x7f0000000540)={[{@grpquota='grpquota'}, {@integrity='integrity'}, {@nodiscard='nodiscard'}], [{@hash='hash'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0x34, 0x76, 0x7f, 0x37, 0x64, 0x37, 0x39], 0x2d, [0x62, 0x77, 0x66], 0x2d, [0x31, 0x31, 0x37, 0x77], 0x2d, [0x77, 0x33, 0x0, 0x79], 0x2d, [0x7b, 0x39, 0x7f, 0x0, 0x77, 0xd25e968dbfe8b19f, 0x65, 0x3c]}}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@fsmagic={'fsmagic', 0x3d, 0x8001}}]}) 17:57:24 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:57:24 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syncfs(r0) 17:57:24 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) socket$key(0xf, 0x3, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000280)={0xa, 0x4, 0xfa00, {r3}}, 0xc) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f00000002c0)) 17:57:24 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000), &(0x7f0000000100)=0x4) 17:57:25 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000280)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, &(0x7f0000000000)={0x7ff, 0x53e, @name="9f3c3f650e949546c2c4971e9098aa9a775cf4c1bb3f265ee6eade6b114a27c2"}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) [ 1189.717549] jfs: Unrecognized mount option "hash" or missing value 17:57:25 executing program 0: semget(0xffffffffffffffff, 0x0, 0x0) semctl$IPC_INFO(0x0, 0x3, 0x3, &(0x7f0000000080)=""/205) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) open(&(0x7f0000000500)='./file0\x00', 0x410240, 0x166) r2 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000040)={0x6, @local, 0x0, 0x0, 'wrr\x00', 0x20, 0xfffffffffffff0b5, 0x67}, 0x2c) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x2) r4 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0xfffffffffffffffb, 0x2) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r4, 0x28, 0x2, &(0x7f0000000380)=0x10001, 0x8) r5 = fcntl$dupfd(r2, 0x406, r2) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r5, 0x84, 0x12, &(0x7f0000000300)=0x8, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) sendfile(r0, r2, &(0x7f00000005c0), 0x10000000005) pselect6(0x40, &(0x7f0000000100)={0x3f, 0xfffffffffffffffc, 0x5, 0x200, 0x401, 0x2, 0x607153fe, 0x100000001}, &(0x7f0000000140)={0x5, 0x1, 0xc53, 0x401, 0x9, 0x2, 0xd75c, 0x100}, &(0x7f0000000180)={0x2197, 0xbc, 0x40, 0x400, 0x3, 0x7}, &(0x7f00000001c0)={0x0, 0x1c9c380}, &(0x7f00000002c0)={&(0x7f0000000280)={0x2}, 0x8}) ioctl(r3, 0x800000000008982, &(0x7f0000000080)) signalfd4(r4, &(0x7f00000003c0)={0x4}, 0x8, 0x80800) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r7 = socket(0x10, 0x1, 0x0) ioctl(r7, 0x8912, &(0x7f0000000540)="c63e262c8543d60128f66f70b3d243c2e5f09a3edeb9f68ade1c0dfd06030000000000000011c408bd939f5c11e1734d7a38d86c9b775c41b0acef35c7bf3f1a13c0e27f0579e9d82ae42af108098346f93077aa6cbb8e4087848d04e7dedd158c465f8691c37c1d8bda4517") openat$urandom(0xffffffffffffff9c, &(0x7f0000000440)='/dev/urandom\x00', 0x8180, 0x0) r8 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r8, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000480)=[@vmwrite={0x8, 0x0, 0x8, 0x0, 0x8e, 0x0, 0x5, 0x0, 0x1000}, @cstype3={0x5, 0x6}], 0xffffffffffffe0a) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000640)=ANY=[]) 17:57:25 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_mount_image$jfs(&(0x7f0000000300)='jfs\x00', &(0x7f0000000340)='./file0\x00', 0xffffffffffffffc3, 0x1, &(0x7f0000000440)=[{&(0x7f0000000380)="29c1020c0b717ac2d9e377d98646c3967a4ce80484524f07c75d560ac7fafcff176506f25aaf5a68b5f639c8d5d391c8ac93f5dc2b93b3fec1676a4a846edba2125bf3ccb871b7851ad682b8b33027401e21213f083f5bfaba980d9b4ee3a55bc30d363e4a71c581c32858b8cef6ceea411b1ecb7f3d2195c2ca9b5bc08196fe851185463c9777178877dd61a999dff0d3bde30576205446fd7b3248fe62b0e85dbe30", 0xa3, 0x8}], 0x10080, &(0x7f0000000540)={[{@grpquota='grpquota'}, {@integrity='integrity'}, {@nodiscard='nodiscard'}], [{@hash='hash'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0x34, 0x76, 0x7f, 0x37, 0x64, 0x37, 0x39], 0x2d, [0x62, 0x77, 0x66], 0x2d, [0x31, 0x31, 0x37, 0x77], 0x2d, [0x77, 0x33, 0x0, 0x79], 0x2d, [0x7b, 0x39, 0x7f, 0x0, 0x77, 0xd25e968dbfe8b19f, 0x65, 0x3c]}}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@fsmagic={'fsmagic', 0x3d, 0x8001}}]}) 17:57:25 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000000)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f0000000280)={0x1, {0x0, 0xd0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:57:25 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000000)) [ 1189.939022] jfs: Unrecognized mount option "hash" or missing value 17:57:25 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x0, 0x0) recvfrom$inet(r3, &(0x7f0000000380)=""/117, 0x75, 0x0, &(0x7f0000000400)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$GIO_UNIMAP(r3, 0x4b66, &(0x7f0000000480)={0x1, &(0x7f0000000440)=[{}]}) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_TIMEOUT(r3, 0x0, 0x486, &(0x7f0000000080), &(0x7f00000005c0)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe4c4, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x677, 0x0, 0x5, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000680)=@sack_info={0x0, 0x101, 0x1000}, 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@dev, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000000ec0)=0xe8) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000f00)={@multicast1, @rand_addr, r4}, 0xc) ioctl$SNDRV_TIMER_IOCTL_INFO(r3, 0x80e85411, &(0x7f00000004c0)=""/239) exit(0x0) setsockopt$inet6_MRT6_DEL_MFC(r3, 0x29, 0xcd, &(0x7f00000006c0)={{0xa, 0x4e20, 0x6279, @local, 0x2}, {0xa, 0x4e24, 0x400, @remote, 0x8}, 0x20, [0x7, 0x0, 0x4, 0x1, 0x2, 0x42, 0x9, 0x4dd8]}, 0x5c) setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0xfffffffffffffe5c) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:57:25 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_mount_image$jfs(&(0x7f0000000300)='jfs\x00', &(0x7f0000000340)='./file0\x00', 0xffffffffffffffc3, 0x1, &(0x7f0000000440)=[{&(0x7f0000000380)="29c1020c0b717ac2d9e377d98646c3967a4ce80484524f07c75d560ac7fafcff176506f25aaf5a68b5f639c8d5d391c8ac93f5dc2b93b3fec1676a4a846edba2125bf3ccb871b7851ad682b8b33027401e21213f083f5bfaba980d9b4ee3a55bc30d363e4a71c581c32858b8cef6ceea411b1ecb7f3d2195c2ca9b5bc08196fe851185463c9777178877dd61a999dff0d3bde30576205446fd7b3248fe62b0e85dbe30", 0xa3, 0x8}], 0x10080, &(0x7f0000000540)={[{@grpquota='grpquota'}, {@integrity='integrity'}, {@nodiscard='nodiscard'}], [{@hash='hash'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0x34, 0x76, 0x7f, 0x37, 0x64, 0x37, 0x39], 0x2d, [0x62, 0x77, 0x66], 0x2d, [0x31, 0x31, 0x37, 0x77], 0x2d, [0x77, 0x33, 0x0, 0x79], 0x2d, [0x7b, 0x39, 0x7f, 0x0, 0x77, 0xd25e968dbfe8b19f, 0x65, 0x3c]}}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@fsmagic={'fsmagic', 0x3d, 0x8001}}]}) 17:57:25 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 17:57:25 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200000, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000280)) [ 1190.125985] jfs: Unrecognized mount option "hash" or missing value 17:57:25 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_mount_image$jfs(&(0x7f0000000300)='jfs\x00', &(0x7f0000000340)='./file0\x00', 0xffffffffffffffc3, 0x1, &(0x7f0000000440)=[{&(0x7f0000000380)="29c1020c0b717ac2d9e377d98646c3967a4ce80484524f07c75d560ac7fafcff176506f25aaf5a68b5f639c8d5d391c8ac93f5dc2b93b3fec1676a4a846edba2125bf3ccb871b7851ad682b8b33027401e21213f083f5bfaba980d9b4ee3a55bc30d363e4a71c581c32858b8cef6ceea411b1ecb7f3d2195c2ca9b5bc08196fe851185463c9777178877dd61a999dff0d3bde30576205446fd7b3248fe62b0e85dbe30", 0xa3, 0x8}], 0x10080, &(0x7f0000000540)={[{@grpquota='grpquota'}, {@integrity='integrity'}, {@nodiscard='nodiscard'}], [{@hash='hash'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0x34, 0x76, 0x7f, 0x37, 0x64, 0x37, 0x39], 0x2d, [0x62, 0x77, 0x66], 0x2d, [0x31, 0x31, 0x37, 0x77], 0x2d, [0x77, 0x33, 0x0, 0x79], 0x2d, [0x7b, 0x39, 0x7f, 0x0, 0x77, 0xd25e968dbfe8b19f, 0x65, 0x3c]}}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@fsmagic={'fsmagic', 0x3d, 0x8001}}]}) 17:57:25 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) unlinkat(r1, &(0x7f0000000140)='./file0\x00', 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x5421, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) renameat2(r2, &(0x7f0000000000)='./file0\x00', r3, &(0x7f0000000100)='./file0\x00', 0x2) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) [ 1190.325271] jfs: Unrecognized mount option "hash" or missing value 17:57:25 executing program 0: semget(0xffffffffffffffff, 0x0, 0x0) semctl$IPC_INFO(0x0, 0x3, 0x3, &(0x7f0000000080)=""/205) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) open(&(0x7f0000000500)='./file0\x00', 0x410240, 0x166) r2 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000040)={0x6, @local, 0x0, 0x0, 'wrr\x00', 0x20, 0xfffffffffffff0b5, 0x67}, 0x2c) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x2) r4 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0xfffffffffffffffb, 0x2) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r4, 0x28, 0x2, &(0x7f0000000380)=0x10001, 0x8) r5 = fcntl$dupfd(r2, 0x406, r2) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r5, 0x84, 0x12, &(0x7f0000000300)=0x8, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) sendfile(r0, r2, &(0x7f00000005c0), 0x10000000005) pselect6(0x40, &(0x7f0000000100)={0x3f, 0xfffffffffffffffc, 0x5, 0x200, 0x401, 0x2, 0x607153fe, 0x100000001}, &(0x7f0000000140)={0x5, 0x1, 0xc53, 0x401, 0x9, 0x2, 0xd75c, 0x100}, &(0x7f0000000180)={0x2197, 0xbc, 0x40, 0x400, 0x3, 0x7}, &(0x7f00000001c0)={0x0, 0x1c9c380}, &(0x7f00000002c0)={&(0x7f0000000280)={0x2}, 0x8}) ioctl(r3, 0x800000000008982, &(0x7f0000000080)) signalfd4(r4, &(0x7f00000003c0)={0x4}, 0x8, 0x80800) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r7 = socket(0x10, 0x1, 0x0) ioctl(r7, 0x8912, &(0x7f0000000540)="c63e262c8543d60128f66f70b3d243c2e5f09a3edeb9f68ade1c0dfd06030000000000000011c408bd939f5c11e1734d7a38d86c9b775c41b0acef35c7bf3f1a13c0e27f0579e9d82ae42af108098346f93077aa6cbb8e4087848d04e7dedd158c465f8691c37c1d8bda4517") openat$urandom(0xffffffffffffff9c, &(0x7f0000000440)='/dev/urandom\x00', 0x8180, 0x0) r8 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r8, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000480)=[@vmwrite={0x8, 0x0, 0x8, 0x0, 0x8e, 0x0, 0x5, 0x0, 0x1000}, @cstype3={0x5, 0x6}], 0xffffffffffffe0a) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000640)=ANY=[]) 17:57:25 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_mount_image$jfs(&(0x7f0000000300)='jfs\x00', &(0x7f0000000340)='./file0\x00', 0xffffffffffffffc3, 0x1, &(0x7f0000000440)=[{&(0x7f0000000380)="29c1020c0b717ac2d9e377d98646c3967a4ce80484524f07c75d560ac7fafcff176506f25aaf5a68b5f639c8d5d391c8ac93f5dc2b93b3fec1676a4a846edba2125bf3ccb871b7851ad682b8b33027401e21213f083f5bfaba980d9b4ee3a55bc30d363e4a71c581c32858b8cef6ceea411b1ecb7f3d2195c2ca9b5bc08196fe851185463c9777178877dd61a999dff0d3bde30576205446fd7b3248fe62b0e85dbe30", 0xa3, 0x8}], 0x10080, &(0x7f0000000540)={[{@grpquota='grpquota'}, {@integrity='integrity'}, {@nodiscard='nodiscard'}], [{@hash='hash'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0x34, 0x76, 0x7f, 0x37, 0x64, 0x37, 0x39], 0x2d, [0x62, 0x77, 0x66], 0x2d, [0x31, 0x31, 0x37, 0x77], 0x2d, [0x77, 0x33, 0x0, 0x79], 0x2d, [0x7b, 0x39, 0x7f, 0x0, 0x77, 0xd25e968dbfe8b19f, 0x65, 0x3c]}}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@fsmagic={'fsmagic', 0x3d, 0x8001}}]}) 17:57:25 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x5421, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:57:25 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vhost-net\x00', 0x2, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000440)='/dev/midi#\x00', 0xfffffffffffffffd, 0x10000) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @remote}, 0x10) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0, 0xffffffffffffffff}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) ioctl$VIDIOC_SUBDEV_S_CROP(r1, 0xc038563c, &(0x7f0000000240)={0x0, 0x7, {0x4, 0x40, 0x6, 0x8}}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x2, 0x300) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000640)={0xd0d, 0x1f, 0x7, {0x6, @win={{0x7fff, 0xffffffff, 0x400, 0x8}, 0x6, 0x0, &(0x7f0000000340)={{0x3, 0x100000001, 0x2, 0x695b}, &(0x7f0000000300)={{0x2, 0x0, 0x6, 0x5}, &(0x7f00000002c0)={{0xfffffffffffffffd, 0x0, 0x98c, 0xffffffffffffffff}}}}, 0x100000000, &(0x7f0000000380)="2d47963ed48152620880ee7533a56d99693730ad05d9f89bef8df41d2c6bac12779b3a837cf73db2f26521c93fb460f7b9d69c917f25c67b0dd48523eda7bc2d7992ef42917789a1593bbab9ec3cac463020c450540219414f615c3799397256a75fd9d0bd94875965755ec25b7b29a0febc72744d5f9b7de856d07ba8e1e5ed3b30fd1c989a516ec532f91708f4", 0x1f}}}) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000740)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000000)=0x0) syz_open_procfs(r3, &(0x7f0000000280)='net/bnep\x00') pkey_alloc(0x0, 0x0) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000780)={0x1, r2}) write$vnet(r2, &(0x7f0000000940)={0x1, {&(0x7f0000000800)=""/29, 0x1d, &(0x7f0000000840)=""/194, 0x2}}, 0x68) 17:57:25 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x80000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, r1, 0x0, 0xb, &(0x7f0000000140)='/dev/audio\x00'}, 0x30) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000001c0)=r2) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f0000000100)) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r3) socket$packet(0x11, 0x7, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x28) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r3}) [ 1190.553590] jfs: Unrecognized mount option "hash" or missing value 17:57:25 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000280)={0x0, @reserved}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:57:26 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000000)=r1) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f0000000240)=0x100000000) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) getresuid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:57:26 executing program 2: socket$inet6(0xa, 0x803, 0x3) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_mount_image$jfs(&(0x7f0000000300)='jfs\x00', &(0x7f0000000340)='./file0\x00', 0xffffffffffffffc3, 0x1, &(0x7f0000000440)=[{&(0x7f0000000380)="29c1020c0b717ac2d9e377d98646c3967a4ce80484524f07c75d560ac7fafcff176506f25aaf5a68b5f639c8d5d391c8ac93f5dc2b93b3fec1676a4a846edba2125bf3ccb871b7851ad682b8b33027401e21213f083f5bfaba980d9b4ee3a55bc30d363e4a71c581c32858b8cef6ceea411b1ecb7f3d2195c2ca9b5bc08196fe851185463c9777178877dd61a999dff0d3bde30576205446fd7b3248fe62b0e85dbe30", 0xa3, 0x8}], 0x10080, &(0x7f0000000540)={[{@grpquota='grpquota'}, {@integrity='integrity'}, {@nodiscard='nodiscard'}], [{@hash='hash'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0x34, 0x76, 0x7f, 0x37, 0x64, 0x37, 0x39], 0x2d, [0x62, 0x77, 0x66], 0x2d, [0x31, 0x31, 0x37, 0x77], 0x2d, [0x77, 0x33, 0x0, 0x79], 0x2d, [0x7b, 0x39, 0x7f, 0x0, 0x77, 0xd25e968dbfe8b19f, 0x65, 0x3c]}}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@fsmagic={'fsmagic', 0x3d, 0x8001}}]}) 17:57:26 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x100040000000af01, 0x0) fcntl$getflags(r0, 0x40a) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r0, 0x4c32aaf8, 0x3, 0x2, 0xca}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000380)={0x2, 0x0, [{0x0, 0x51, &(0x7f0000000180)=""/81}, {0x110002, 0x63, &(0x7f0000000280)=""/99}]}) syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x5) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0xfffffffffffffffc, 0x0) close(r1) r2 = memfd_create(&(0x7f00000000c0)='/dev/audio\x00', 0x5) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000100)='./file0\x00', 0x100) socket$bt_rfcomm(0x1f, 0x3, 0x3) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:57:26 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x800, 0x0) bind$can_raw(r1, &(0x7f0000000180), 0x10) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r2, &(0x7f0000000100)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x278) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:57:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) r0 = syz_open_dev$adsp(0x0, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x200000000005, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000240)={0x0, 0xffffffffffffffc1}, 0xc) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000600)={@mcast1, @ipv4={[], [], @multicast1}, @dev={0xfe, 0x80, [], 0xc}, 0x3ff, 0x6, 0xffffffffffffffba, 0x400, 0xa82, 0x41000000}) openat$snapshot(0xffffffffffffff9c, 0x0, 0x80, 0x0) 17:57:26 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) write(r0, &(0x7f00000002c0)="d4b34de5e32adde3ad163b3102207a2037ec10c97def39dcea73b6d1a0392f8e97b59b011a3bf10840e2978f5e3199fbb6ad55483e052cc2475099ac343e5016a003780063115d7addd2bf49cd1a411b9e245e9050a41575f75437ca7e6578173ad31556d2b47f58d14fd7b6b271afd6177d527e3afea79b", 0x78) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f0000000280)={0x34}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) [ 1191.152108] jfs: Unrecognized mount option "hash" or missing value 17:57:26 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x200000, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000280)={0x0, 0x95}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000300)={r2, 0x26}, &(0x7f0000000340)=0x8) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00', 0x0, 0x18}, 0x10) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r3}) 17:57:26 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0}}, 0xbf) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 17:57:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) r0 = syz_open_dev$adsp(0x0, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x200000000005, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000240)={0x0, 0xffffffffffffffc1}, 0xc) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000600)={@mcast1, @ipv4={[], [], @multicast1}, @dev={0xfe, 0x80, [], 0xc}, 0x3ff, 0x6, 0xffffffffffffffba, 0x400, 0xa82, 0x41000000}) openat$snapshot(0xffffffffffffff9c, 0x0, 0x80, 0x0) 17:57:26 executing program 2: socket$inet6(0xa, 0x803, 0x3) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_mount_image$jfs(&(0x7f0000000300)='jfs\x00', &(0x7f0000000340)='./file0\x00', 0xffffffffffffffc3, 0x1, &(0x7f0000000440)=[{&(0x7f0000000380)="29c1020c0b717ac2d9e377d98646c3967a4ce80484524f07c75d560ac7fafcff176506f25aaf5a68b5f639c8d5d391c8ac93f5dc2b93b3fec1676a4a846edba2125bf3ccb871b7851ad682b8b33027401e21213f083f5bfaba980d9b4ee3a55bc30d363e4a71c581c32858b8cef6ceea411b1ecb7f3d2195c2ca9b5bc08196fe851185463c9777178877dd61a999dff0d3bde30576205446fd7b3248fe62b0e85dbe30", 0xa3, 0x8}], 0x10080, &(0x7f0000000540)={[{@grpquota='grpquota'}, {@integrity='integrity'}, {@nodiscard='nodiscard'}], [{@hash='hash'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0x34, 0x76, 0x7f, 0x37, 0x64, 0x37, 0x39], 0x2d, [0x62, 0x77, 0x66], 0x2d, [0x31, 0x31, 0x37, 0x77], 0x2d, [0x77, 0x33, 0x0, 0x79], 0x2d, [0x7b, 0x39, 0x7f, 0x0, 0x77, 0xd25e968dbfe8b19f, 0x65, 0x3c]}}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@fsmagic={'fsmagic', 0x3d, 0x8001}}]}) 17:57:26 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio\x00', 0x1000000000000000, 0x0) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) close(r1) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000000)={0x2, 0xffffffffffffffff}) socket$packet(0x11, 0x3, 0x300) renameat(r1, &(0x7f0000000100)='./file0\x00', r1, &(0x7f0000000140)='./file0\x00') ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1000, 0x1018, 0x1, {"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"}}, {0x0, "38e04537cba343bfd909e1f3a30d936c6d4ec3d532072ac5201960df2efdf2dd3a1fb2"}}, &(0x7f0000000280)=""/211, 0x103d, 0xd3}, 0x20) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000240)={0x0, r1}) ioctl$int_in(r1, 0x5473, &(0x7f0000000180)=0x8) 17:57:26 executing program 0: r0 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x541b, &(0x7f0000000100)={"6272696467653000000000000300"}) [ 1191.284676] jfs: Unrecognized mount option "hash" or missing value 17:57:26 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x4001000008912, &(0x7f0000000240)="cd0f4f695a7b9bf60a6e80536a5c081cadc759fa85bf536b92d9a72a3a75f60dac5a36c5bb35dcf8e057f52e7ccffbfebca34e1580aa85b9966b654d6bd853f34b1edeb179957576ca3cd3acd17be6c011dfbcdfe4438b51ba33b3ec4f70ff3702c4e59dce193989a2f9be34cc6c91cfe1842be8a46d28298709cf86555779850d0896da1bca646ce7a48494caae0000000000") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r2, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x6dc60fc5582366f0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:57:26 executing program 2: socket$inet6(0xa, 0x803, 0x3) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_mount_image$jfs(&(0x7f0000000300)='jfs\x00', &(0x7f0000000340)='./file0\x00', 0xffffffffffffffc3, 0x1, &(0x7f0000000440)=[{&(0x7f0000000380)="29c1020c0b717ac2d9e377d98646c3967a4ce80484524f07c75d560ac7fafcff176506f25aaf5a68b5f639c8d5d391c8ac93f5dc2b93b3fec1676a4a846edba2125bf3ccb871b7851ad682b8b33027401e21213f083f5bfaba980d9b4ee3a55bc30d363e4a71c581c32858b8cef6ceea411b1ecb7f3d2195c2ca9b5bc08196fe851185463c9777178877dd61a999dff0d3bde30576205446fd7b3248fe62b0e85dbe30", 0xa3, 0x8}], 0x10080, &(0x7f0000000540)={[{@grpquota='grpquota'}, {@integrity='integrity'}, {@nodiscard='nodiscard'}], [{@hash='hash'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0x34, 0x76, 0x7f, 0x37, 0x64, 0x37, 0x39], 0x2d, [0x62, 0x77, 0x66], 0x2d, [0x31, 0x31, 0x37, 0x77], 0x2d, [0x77, 0x33, 0x0, 0x79], 0x2d, [0x7b, 0x39, 0x7f, 0x0, 0x77, 0xd25e968dbfe8b19f, 0x65, 0x3c]}}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@fsmagic={'fsmagic', 0x3d, 0x8001}}]}) 17:57:26 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000200)={&(0x7f0000000100)=[0x0], 0x0, 0x0, 0x0, 0x1}) 17:57:26 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000280)=0x2) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:57:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f00002c4000/0x2000)=nil) setrlimit(0x2, &(0x7f0000e63ff0)={0x2000000, 0x20080000000}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 17:57:26 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) pivot_root(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') r1 = syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x8000000, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000380)={0xffffffffffffffff}, 0x117, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000400)={0x14, 0xffffffffffffff30, 0xfa00, {r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x0, @loopback, 0x80000001}}}, 0x90) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x7, 0x800) write$P9_RVERSION(r3, &(0x7f0000000280)={0x15, 0x65, 0xffff, 0x4, 0x8, '9P2000.u'}, 0x15) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r4) socket$packet(0x11, 0x1, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f0000000640)={0x2, 0xb64, 0x81, 0x404}) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) mq_timedreceive(r4, &(0x7f00000006c0)=""/134, 0x86, 0x9, &(0x7f0000000780)) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000680)=0x19a7) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r4}) bind(r4, &(0x7f00000007c0)=@pptp={0x18, 0x2, {0x1, @loopback}}, 0x80) [ 1191.491218] jfs: Unrecognized mount option "hash" or missing value 17:57:26 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x0, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_mount_image$jfs(&(0x7f0000000300)='jfs\x00', &(0x7f0000000340)='./file0\x00', 0xffffffffffffffc3, 0x1, &(0x7f0000000440)=[{&(0x7f0000000380)="29c1020c0b717ac2d9e377d98646c3967a4ce80484524f07c75d560ac7fafcff176506f25aaf5a68b5f639c8d5d391c8ac93f5dc2b93b3fec1676a4a846edba2125bf3ccb871b7851ad682b8b33027401e21213f083f5bfaba980d9b4ee3a55bc30d363e4a71c581c32858b8cef6ceea411b1ecb7f3d2195c2ca9b5bc08196fe851185463c9777178877dd61a999dff0d3bde30576205446fd7b3248fe62b0e85dbe30", 0xa3, 0x8}], 0x10080, &(0x7f0000000540)={[{@grpquota='grpquota'}, {@integrity='integrity'}, {@nodiscard='nodiscard'}], [{@hash='hash'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0x34, 0x76, 0x7f, 0x37, 0x64, 0x37, 0x39], 0x2d, [0x62, 0x77, 0x66], 0x2d, [0x31, 0x31, 0x37, 0x77], 0x2d, [0x77, 0x33, 0x0, 0x79], 0x2d, [0x7b, 0x39, 0x7f, 0x0, 0x77, 0xd25e968dbfe8b19f, 0x65, 0x3c]}}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@fsmagic={'fsmagic', 0x3d, 0x8001}}]}) 17:57:26 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:57:26 executing program 0: r0 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x89e1, &(0x7f0000000100)={"6272696467653000000000000300"}) [ 1191.583549] mmap: syz-executor0 (1326): VmData 35127296 exceed data ulimit 33554432. Update limits or use boot option ignore_rlimit_data. [ 1191.615922] jfs: Unrecognized mount option "hash" or missing value 17:57:26 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:57:26 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x0, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_mount_image$jfs(&(0x7f0000000300)='jfs\x00', &(0x7f0000000340)='./file0\x00', 0xffffffffffffffc3, 0x1, &(0x7f0000000440)=[{&(0x7f0000000380)="29c1020c0b717ac2d9e377d98646c3967a4ce80484524f07c75d560ac7fafcff176506f25aaf5a68b5f639c8d5d391c8ac93f5dc2b93b3fec1676a4a846edba2125bf3ccb871b7851ad682b8b33027401e21213f083f5bfaba980d9b4ee3a55bc30d363e4a71c581c32858b8cef6ceea411b1ecb7f3d2195c2ca9b5bc08196fe851185463c9777178877dd61a999dff0d3bde30576205446fd7b3248fe62b0e85dbe30", 0xa3, 0x8}], 0x10080, &(0x7f0000000540)={[{@grpquota='grpquota'}, {@integrity='integrity'}, {@nodiscard='nodiscard'}], [{@hash='hash'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0x34, 0x76, 0x7f, 0x37, 0x64, 0x37, 0x39], 0x2d, [0x62, 0x77, 0x66], 0x2d, [0x31, 0x31, 0x37, 0x77], 0x2d, [0x77, 0x33, 0x0, 0x79], 0x2d, [0x7b, 0x39, 0x7f, 0x0, 0x77, 0xd25e968dbfe8b19f, 0x65, 0x3c]}}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@fsmagic={'fsmagic', 0x3d, 0x8001}}]}) 17:57:26 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x1, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000240)={0x74, 0x0, [0x7f, 0x20, 0x8, 0x800]}) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r3) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r3}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000600)={0x90, 0x0, &(0x7f0000000540)=[@reply_sg={0x40486312, {{0x1, 0x0, 0x1, 0x0, 0x10, 0x0, 0x0, 0x28, 0x38, &(0x7f0000000300)=[@ptr={0x70742a85, 0x1, &(0x7f00000002c0), 0x1, 0x0, 0x25}], &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x38, 0x38, 0x48, 0x0]}, 0xe6}}, @transaction={0x40406300, {0x1, 0x0, 0x2, 0x0, 0x11, 0x0, 0x0, 0x68, 0x8, &(0x7f00000003c0)=[@fda={0x66646185, 0x9, 0x3, 0xb}, @ptr={0x70742a85, 0x0, &(0x7f0000000380), 0x1, 0x2, 0x24}, @fda={0x66646185, 0x6, 0x3, 0x11}], &(0x7f0000000440)=[0x0]}}], 0x0, 0x0, &(0x7f0000000480)}) 17:57:27 executing program 0: 17:57:27 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, &(0x7f0000000280)=""/235) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) [ 1191.727991] jfs: Unrecognized mount option "hash" or missing value 17:57:27 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x0, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_mount_image$jfs(&(0x7f0000000300)='jfs\x00', &(0x7f0000000340)='./file0\x00', 0xffffffffffffffc3, 0x1, &(0x7f0000000440)=[{&(0x7f0000000380)="29c1020c0b717ac2d9e377d98646c3967a4ce80484524f07c75d560ac7fafcff176506f25aaf5a68b5f639c8d5d391c8ac93f5dc2b93b3fec1676a4a846edba2125bf3ccb871b7851ad682b8b33027401e21213f083f5bfaba980d9b4ee3a55bc30d363e4a71c581c32858b8cef6ceea411b1ecb7f3d2195c2ca9b5bc08196fe851185463c9777178877dd61a999dff0d3bde30576205446fd7b3248fe62b0e85dbe30", 0xa3, 0x8}], 0x10080, &(0x7f0000000540)={[{@grpquota='grpquota'}, {@integrity='integrity'}, {@nodiscard='nodiscard'}], [{@hash='hash'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0x34, 0x76, 0x7f, 0x37, 0x64, 0x37, 0x39], 0x2d, [0x62, 0x77, 0x66], 0x2d, [0x31, 0x31, 0x37, 0x77], 0x2d, [0x77, 0x33, 0x0, 0x79], 0x2d, [0x7b, 0x39, 0x7f, 0x0, 0x77, 0xd25e968dbfe8b19f, 0x65, 0x3c]}}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@fsmagic={'fsmagic', 0x3d, 0x8001}}]}) 17:57:27 executing program 0: 17:57:27 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:57:27 executing program 0: [ 1191.860171] jfs: Unrecognized mount option "hash" or missing value 17:57:27 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:57:27 executing program 0: 17:57:27 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, 0x0) syz_mount_image$jfs(&(0x7f0000000300)='jfs\x00', &(0x7f0000000340)='./file0\x00', 0xffffffffffffffc3, 0x1, &(0x7f0000000440)=[{&(0x7f0000000380)="29c1020c0b717ac2d9e377d98646c3967a4ce80484524f07c75d560ac7fafcff176506f25aaf5a68b5f639c8d5d391c8ac93f5dc2b93b3fec1676a4a846edba2125bf3ccb871b7851ad682b8b33027401e21213f083f5bfaba980d9b4ee3a55bc30d363e4a71c581c32858b8cef6ceea411b1ecb7f3d2195c2ca9b5bc08196fe851185463c9777178877dd61a999dff0d3bde30576205446fd7b3248fe62b0e85dbe30", 0xa3, 0x8}], 0x10080, &(0x7f0000000540)={[{@grpquota='grpquota'}, {@integrity='integrity'}, {@nodiscard='nodiscard'}], [{@hash='hash'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0x34, 0x76, 0x7f, 0x37, 0x64, 0x37, 0x39], 0x2d, [0x62, 0x77, 0x66], 0x2d, [0x31, 0x31, 0x37, 0x77], 0x2d, [0x77, 0x33, 0x0, 0x79], 0x2d, [0x7b, 0x39, 0x7f, 0x0, 0x77, 0xd25e968dbfe8b19f, 0x65, 0x3c]}}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@fsmagic={'fsmagic', 0x3d, 0x8001}}]}) 17:57:27 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x64) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x0, 0x80, 0x1, 0x800, 0x5, 0x1, 0x8}, 0x1c) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x4) ioctl$ASHMEM_SET_NAME(r3, 0x41007701, &(0x7f0000000240)='posix_acl_access)vmnet0\\\x00') r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r4) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r4}) 17:57:27 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) fcntl$getflags(r0, 0x409) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x4000000000007, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:57:27 executing program 0: 17:57:27 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x200000000) ioctl$int_in(r0, 0x40000000aefc, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) [ 1192.099481] jfs: Unrecognized mount option "hash" or missing value 17:57:27 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, 0x0) syz_mount_image$jfs(&(0x7f0000000300)='jfs\x00', &(0x7f0000000340)='./file0\x00', 0xffffffffffffffc3, 0x1, &(0x7f0000000440)=[{&(0x7f0000000380)="29c1020c0b717ac2d9e377d98646c3967a4ce80484524f07c75d560ac7fafcff176506f25aaf5a68b5f639c8d5d391c8ac93f5dc2b93b3fec1676a4a846edba2125bf3ccb871b7851ad682b8b33027401e21213f083f5bfaba980d9b4ee3a55bc30d363e4a71c581c32858b8cef6ceea411b1ecb7f3d2195c2ca9b5bc08196fe851185463c9777178877dd61a999dff0d3bde30576205446fd7b3248fe62b0e85dbe30", 0xa3, 0x8}], 0x10080, &(0x7f0000000540)={[{@grpquota='grpquota'}, {@integrity='integrity'}, {@nodiscard='nodiscard'}], [{@hash='hash'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0x34, 0x76, 0x7f, 0x37, 0x64, 0x37, 0x39], 0x2d, [0x62, 0x77, 0x66], 0x2d, [0x31, 0x31, 0x37, 0x77], 0x2d, [0x77, 0x33, 0x0, 0x79], 0x2d, [0x7b, 0x39, 0x7f, 0x0, 0x77, 0xd25e968dbfe8b19f, 0x65, 0x3c]}}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@fsmagic={'fsmagic', 0x3d, 0x8001}}]}) 17:57:27 executing program 0: 17:57:27 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x101000, 0x0) ioctl$RTC_PIE_OFF(r1, 0x7006) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f0000000280)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) r3 = getuid() stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r2, r3, r4) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:57:27 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="020000000604a613"], &(0x7f0000000280)=0x8) close(r0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000000)={0x0, r2}) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') getsockopt$inet_opts(r2, 0x0, 0x0, &(0x7f0000000740)=""/252, &(0x7f0000000840)=0xfc) getpeername$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'vlan0\x00', 0x0}) mknod(&(0x7f0000000880)='./file0\x00', 0x5d95e7a5cc397b5f, 0xffffffff) getsockname$packet(r3, &(0x7f0000000400)={0x11, 0x0, 0x0}, &(0x7f0000000440)=0x14) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000480)={0x0, @multicast2, @rand_addr}, &(0x7f0000000540)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000580)={{{@in=@loopback, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f0000000680)=0xe8) getpeername$packet(r2, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000700)=0x14) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000d40)={'vlan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000d80)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000001180)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001140)={&(0x7f0000000dc0)={0x368, r4, 0x0, 0x70bd2b, 0x25dfdbfb, {}, [{{0x8, 0x1, r5}, {0x1f0, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x8bb}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}]}}, {{0x8, 0x1, r9}, {0x154, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x800}}, {0x8, 0x6, r11}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x1799, 0x3, 0x800, 0x2}, {0x1ff, 0xffffffffffffffc0, 0xd24}, {0xfffffffffffffffb, 0x10001, 0x1ff}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}]}}]}, 0x368}, 0x1, 0x0, 0x0, 0x20000800}, 0x10) 17:57:27 executing program 0: r0 = socket$inet6(0xa, 0x800000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") connect$pppoe(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, {0x0, @local, 'ip_vti0\x00'}}, 0x1e) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000080)='X', 0x1, 0x0, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) r3 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) recvmmsg(r3, &(0x7f0000005680)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/10, 0xa}], 0x1}}, {{&(0x7f00000006c0)=@xdp, 0x80, &(0x7f0000000740)=[{&(0x7f0000000a40)=""/4096, 0x18e90}], 0x1}}, {{&(0x7f0000001fc0)=@hci, 0x80, &(0x7f00000009c0)=[{&(0x7f0000002040)=""/4096, 0x1000}], 0x1, &(0x7f0000003040)=""/123, 0x7b}}, {{&(0x7f00000033c0)=@generic, 0x80, &(0x7f0000005600)=[{&(0x7f0000003540)=""/4096, 0x1000}], 0x1}}], 0x4, 0x0, &(0x7f0000005840)={0x0, 0x1c9c380}) close(r3) 17:57:27 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f0000000400)={0x1, {&(0x7f0000000640)=""/139, 0x8b, 0x0, 0x0, 0x3}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r2, 0xac, "414b06", "bad2c97f12e915ec566e23946fd84e851897c6982fe776684797b4ce20cfcd00212e2df4291b735bcc1dd928bce0e91a7c254df1650889c6e7c743f36873796b965203195c6ba090e6016bf851e61a63dbaac7c83f31c13322d4dd0f92195a7097e2a4274401474c24c3363e77da0fbbdd3ed8ef73a5d685a2b8546b4dcf79c46aa4cb86b89238cd8a63cd9b3fef3bf1dc076d5749c74d810faeb06e6ccb226e94821b2b67b629a4550bea4a182754d2d65014bdbd8192efdf3cefe2b8f899b9f1990cf4a854aa23086f1a2bb939310a713e6c7cbe36cb1d7187fdd47f460dc0fd306340d53b869cbda4942da06c6f517f7c89c32210e2752213a5c81e3feeab"}}, 0x110) socket$packet(0x11, 0x3, 0x300) sendfile(r1, r1, &(0x7f00000001c0), 0x1f) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000200)=0x800, 0x1) fcntl$setflags(r0, 0x2, 0x1) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) [ 1192.254591] jfs: Unrecognized mount option "hash" or missing value 17:57:27 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, 0x0) syz_mount_image$jfs(&(0x7f0000000300)='jfs\x00', &(0x7f0000000340)='./file0\x00', 0xffffffffffffffc3, 0x1, &(0x7f0000000440)=[{&(0x7f0000000380)="29c1020c0b717ac2d9e377d98646c3967a4ce80484524f07c75d560ac7fafcff176506f25aaf5a68b5f639c8d5d391c8ac93f5dc2b93b3fec1676a4a846edba2125bf3ccb871b7851ad682b8b33027401e21213f083f5bfaba980d9b4ee3a55bc30d363e4a71c581c32858b8cef6ceea411b1ecb7f3d2195c2ca9b5bc08196fe851185463c9777178877dd61a999dff0d3bde30576205446fd7b3248fe62b0e85dbe30", 0xa3, 0x8}], 0x10080, &(0x7f0000000540)={[{@grpquota='grpquota'}, {@integrity='integrity'}, {@nodiscard='nodiscard'}], [{@hash='hash'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0x34, 0x76, 0x7f, 0x37, 0x64, 0x37, 0x39], 0x2d, [0x62, 0x77, 0x66], 0x2d, [0x31, 0x31, 0x37, 0x77], 0x2d, [0x77, 0x33, 0x0, 0x79], 0x2d, [0x7b, 0x39, 0x7f, 0x0, 0x77, 0xd25e968dbfe8b19f, 0x65, 0x3c]}}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@fsmagic={'fsmagic', 0x3d, 0x8001}}]}) 17:57:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="2321202e2f66696c6506"], 0xa) close(r0) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x200202, 0x0) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240), &(0x7f0000000300)) 17:57:27 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x2, [0x0, 0x0]}, &(0x7f0000000100)=0xc) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) [ 1192.425541] jfs: Unrecognized mount option "hash" or missing value 17:57:27 executing program 0: 17:57:27 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x608040, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:57:27 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) syz_mount_image$jfs(&(0x7f0000000300)='jfs\x00', &(0x7f0000000340)='./file0\x00', 0xffffffffffffffc3, 0x1, &(0x7f0000000440)=[{&(0x7f0000000380)="29c1020c0b717ac2d9e377d98646c3967a4ce80484524f07c75d560ac7fafcff176506f25aaf5a68b5f639c8d5d391c8ac93f5dc2b93b3fec1676a4a846edba2125bf3ccb871b7851ad682b8b33027401e21213f083f5bfaba980d9b4ee3a55bc30d363e4a71c581c32858b8cef6ceea411b1ecb7f3d2195c2ca9b5bc08196fe851185463c9777178877dd61a999dff0d3bde30576205446fd7b3248fe62b0e85dbe30", 0xa3, 0x8}], 0x10080, &(0x7f0000000540)={[{@grpquota='grpquota'}, {@integrity='integrity'}, {@nodiscard='nodiscard'}], [{@hash='hash'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0x34, 0x76, 0x7f, 0x37, 0x64, 0x37, 0x39], 0x2d, [0x62, 0x77, 0x66], 0x2d, [0x31, 0x31, 0x37, 0x77], 0x2d, [0x77, 0x33, 0x0, 0x79], 0x2d, [0x7b, 0x39, 0x7f, 0x0, 0x77, 0xd25e968dbfe8b19f, 0x65, 0x3c]}}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@fsmagic={'fsmagic', 0x3d, 0x8001}}]}) [ 1192.494408] kauditd_printk_skb: 59 callbacks suppressed [ 1192.494420] audit: type=1800 audit(1543082247.736:943): pid=1423 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor0" name="file0" dev="sda1" ino=16785 res=0 17:57:27 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_tcp_int(r1, 0x6, 0x4, &(0x7f0000000280), 0x4) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000040)={0x4, [0x0, 0x200, 0x0, 0x6]}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) 17:57:27 executing program 0: [ 1192.586399] jfs: Unrecognized mount option "hash" or missing value 17:57:27 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) syz_mount_image$jfs(&(0x7f0000000300)='jfs\x00', &(0x7f0000000340)='./file0\x00', 0xffffffffffffffc3, 0x1, &(0x7f0000000440)=[{&(0x7f0000000380)="29c1020c0b717ac2d9e377d98646c3967a4ce80484524f07c75d560ac7fafcff176506f25aaf5a68b5f639c8d5d391c8ac93f5dc2b93b3fec1676a4a846edba2125bf3ccb871b7851ad682b8b33027401e21213f083f5bfaba980d9b4ee3a55bc30d363e4a71c581c32858b8cef6ceea411b1ecb7f3d2195c2ca9b5bc08196fe851185463c9777178877dd61a999dff0d3bde30576205446fd7b3248fe62b0e85dbe30", 0xa3, 0x8}], 0x10080, &(0x7f0000000540)={[{@grpquota='grpquota'}, {@integrity='integrity'}, {@nodiscard='nodiscard'}], [{@hash='hash'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0x34, 0x76, 0x7f, 0x37, 0x64, 0x37, 0x39], 0x2d, [0x62, 0x77, 0x66], 0x2d, [0x31, 0x31, 0x37, 0x77], 0x2d, [0x77, 0x33, 0x0, 0x79], 0x2d, [0x7b, 0x39, 0x7f, 0x0, 0x77, 0xd25e968dbfe8b19f, 0x65, 0x3c]}}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@fsmagic={'fsmagic', 0x3d, 0x8001}}]}) 17:57:27 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000540)=ANY=[@ANYRESHEX=r2, @ANYRESDEC=r3, @ANYRES64=0x0, @ANYRES16=r0, @ANYBLOB="7c8a906f38f35bc719f29cf06c0fd417b12d35635d6d6d71409e2bbf177cef0866393a804752153469ecf445477229f9c5", @ANYRESHEX=r3]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) prctl$PR_SET_ENDIAN(0x14, 0x1) 17:57:27 executing program 0: 17:57:27 executing program 1: openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x40, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000aeff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) close(r1) r2 = socket$packet(0x11, 0x6, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000100)=0x20000) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000280)=0xe8) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000002c0)={@mcast2, @ipv4, @ipv4={[], [], @local}, 0xfffffffffffffff8, 0x100, 0x93a, 0x500, 0x3, 0x200, r3}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000003c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000380)={0xffffffffffffffff}, 0x4, {0xa, 0x4e22, 0x8, @local, 0xf800000000000000}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000400)={0x11, 0x10, 0xfa00, {&(0x7f0000000340), r4}}, 0x18) [ 1192.708453] jfs: Unrecognized mount option "hash" or missing value 17:57:28 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000300), &(0x7f0000000340)=0x0, &(0x7f0000000380)) lchown(&(0x7f0000000000)='./file0\x00', r2, r3) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:57:28 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) syz_mount_image$jfs(&(0x7f0000000300)='jfs\x00', &(0x7f0000000340)='./file0\x00', 0xffffffffffffffc3, 0x1, &(0x7f0000000440)=[{&(0x7f0000000380)="29c1020c0b717ac2d9e377d98646c3967a4ce80484524f07c75d560ac7fafcff176506f25aaf5a68b5f639c8d5d391c8ac93f5dc2b93b3fec1676a4a846edba2125bf3ccb871b7851ad682b8b33027401e21213f083f5bfaba980d9b4ee3a55bc30d363e4a71c581c32858b8cef6ceea411b1ecb7f3d2195c2ca9b5bc08196fe851185463c9777178877dd61a999dff0d3bde30576205446fd7b3248fe62b0e85dbe30", 0xa3, 0x8}], 0x10080, &(0x7f0000000540)={[{@grpquota='grpquota'}, {@integrity='integrity'}, {@nodiscard='nodiscard'}], [{@hash='hash'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0x34, 0x76, 0x7f, 0x37, 0x64, 0x37, 0x39], 0x2d, [0x62, 0x77, 0x66], 0x2d, [0x31, 0x31, 0x37, 0x77], 0x2d, [0x77, 0x33, 0x0, 0x79], 0x2d, [0x7b, 0x39, 0x7f, 0x0, 0x77, 0xd25e968dbfe8b19f, 0x65, 0x3c]}}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@fsmagic={'fsmagic', 0x3d, 0x8001}}]}) 17:57:28 executing program 0: 17:57:28 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000000)={0x0, @remote, @dev}, &(0x7f0000000280)=0xc) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={@dev={0xfe, 0x80, [], 0x21}, 0x3d, r2}) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:57:28 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x6100, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000540)={0x1}, 0x4) ioctl$int_in(r0, 0x40000000aeff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xfffffffffffffffc}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)={0x5c, r4, 0x10, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x54e4fbbb}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2c}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40084}, 0x4000) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)={0x3, 0x0, [{0x3f3, 0x0, 0x5}, {0xbff, 0x0, 0x4}, {0xbff, 0x0, 0x7}]}) syncfs(r0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r5) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000400)={0x3, {0x2, 0x4e22, @multicast1}, {0x2, 0x4e21}, {0x2, 0x4e23, @rand_addr=0x6f3d}, 0x0, 0x0, 0x8, 0x80000000, 0x77ed, &(0x7f00000001c0)='veth1_to_bridge\x00', 0x2, 0x9, 0x4}) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$SCSI_IOCTL_SEND_COMMAND(r5, 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="bd0000000300000008000000039c58332bb379cbdc29b3130252f8cef43c35a30e25b6bdbb80af75779d2a8d1e1e69410e60ffc6de64ce6ccb3477c998438086a662e262b8ffa802975ddb04c256bd9fea9ae4b34d91722e2a6e83aae8e11d22550a21a6b2b094dff5e7d84b2d9d4aee213256b27ef3af0f74c4fb5f7fcc77b503b3f1ff13686b3f97c04e23e78a648fee6479d0aaebeffb29f41025431ba44a5dc9275dd3e0b55c8c2272ad154701bd5a305f57c07a4cbb6d5a5c69777d075e3fa815a9481589df0e5f9346dbb9138c40c49fc70086f56fabd7e94cc41fac541831ba"]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r5}) 17:57:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x8000000000000004, 0x0, 0x0) [ 1192.885968] jfs: Unrecognized mount option "hash" or missing value 17:57:28 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12") syz_mount_image$jfs(&(0x7f0000000300)='jfs\x00', &(0x7f0000000340)='./file0\x00', 0xffffffffffffffc3, 0x1, &(0x7f0000000440)=[{&(0x7f0000000380)="29c1020c0b717ac2d9e377d98646c3967a4ce80484524f07c75d560ac7fafcff176506f25aaf5a68b5f639c8d5d391c8ac93f5dc2b93b3fec1676a4a846edba2125bf3ccb871b7851ad682b8b33027401e21213f083f5bfaba980d9b4ee3a55bc30d363e4a71c581c32858b8cef6ceea411b1ecb7f3d2195c2ca9b5bc08196fe851185463c9777178877dd61a999dff0d3bde30576205446fd7b3248fe62b0e85dbe30", 0xa3, 0x8}], 0x10080, &(0x7f0000000540)={[{@grpquota='grpquota'}, {@integrity='integrity'}, {@nodiscard='nodiscard'}], [{@hash='hash'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0x34, 0x76, 0x7f, 0x37, 0x64, 0x37, 0x39], 0x2d, [0x62, 0x77, 0x66], 0x2d, [0x31, 0x31, 0x37, 0x77], 0x2d, [0x77, 0x33, 0x0, 0x79], 0x2d, [0x7b, 0x39, 0x7f, 0x0, 0x77, 0xd25e968dbfe8b19f, 0x65, 0x3c]}}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@fsmagic={'fsmagic', 0x3d, 0x8001}}]}) 17:57:28 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) r4 = gettid() sched_getattr(r4, &(0x7f0000000000), 0x30, 0x0) accept$packet(r2, &(0x7f0000002900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002940)=0x14) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000002980)={r5, 0x1, 0x6, @random="2787deffa020"}, 0x10) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:57:28 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x7b, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, &(0x7f0000004040), 0x0, 0x200007fd, 0x0, 0x0) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000001540)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000600)="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", 0x519}], 0x1, 0x0, 0x0, 0x800}, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0xfffffffffffffe2a) read(r0, &(0x7f0000000200)=""/225, 0xe1) shutdown(r0, 0x1) 17:57:28 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0xc000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) exit_group(0x8) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) [ 1193.042256] jfs: Unrecognized mount option "hash" or missing value 17:57:28 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12") syz_mount_image$jfs(&(0x7f0000000300)='jfs\x00', &(0x7f0000000340)='./file0\x00', 0xffffffffffffffc3, 0x1, &(0x7f0000000440)=[{&(0x7f0000000380)="29c1020c0b717ac2d9e377d98646c3967a4ce80484524f07c75d560ac7fafcff176506f25aaf5a68b5f639c8d5d391c8ac93f5dc2b93b3fec1676a4a846edba2125bf3ccb871b7851ad682b8b33027401e21213f083f5bfaba980d9b4ee3a55bc30d363e4a71c581c32858b8cef6ceea411b1ecb7f3d2195c2ca9b5bc08196fe851185463c9777178877dd61a999dff0d3bde30576205446fd7b3248fe62b0e85dbe30", 0xa3, 0x8}], 0x10080, &(0x7f0000000540)={[{@grpquota='grpquota'}, {@integrity='integrity'}, {@nodiscard='nodiscard'}], [{@hash='hash'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0x34, 0x76, 0x7f, 0x37, 0x64, 0x37, 0x39], 0x2d, [0x62, 0x77, 0x66], 0x2d, [0x31, 0x31, 0x37, 0x77], 0x2d, [0x77, 0x33, 0x0, 0x79], 0x2d, [0x7b, 0x39, 0x7f, 0x0, 0x77, 0xd25e968dbfe8b19f, 0x65, 0x3c]}}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@fsmagic={'fsmagic', 0x3d, 0x8001}}]}) 17:57:28 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) recvmmsg(r1, &(0x7f0000001580)=[{{&(0x7f0000000100)=@xdp, 0x80, &(0x7f0000000440)=[{&(0x7f0000000180)=""/74, 0x4a}, {&(0x7f0000000200)=""/215, 0xd7}, {&(0x7f0000000000)=""/14, 0xe}, {&(0x7f0000000300)=""/102, 0x66}, {&(0x7f0000000380)=""/175, 0xaf}, {&(0x7f0000000540)=""/4096, 0x1000}], 0x6, &(0x7f0000001540)=""/2, 0x2, 0xaab}, 0xf821}], 0x1, 0x140, &(0x7f00000015c0)={0x0, 0x1c9c380}) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:57:28 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:57:28 executing program 0: syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x0) mprotect(&(0x7f000010d000/0x4000)=nil, 0x4000, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x24180) read(r0, &(0x7f0000000200)=""/30, 0xfffffe80) 17:57:28 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:57:28 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x40200, 0x0) close(r1) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000240)=@assoc_id=0x0, &(0x7f0000000280)=0x4) getsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000340)={@broadcast, @multicast2, @loopback}, &(0x7f0000000380)=0xc) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f00000003c0)={0x1, [0x9]}, &(0x7f0000000400)=0x6) r4 = request_key(&(0x7f00000004c0)='blacklist\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000540)='/dev/audio\x00', 0xfffffffffffffffd) keyctl$revoke(0x3, r4) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000002c0)={r3, 0x3}, &(0x7f0000000300)=0x8) socket$packet(0x11, 0x3, 0x300) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f0000000580)=""/74) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f0000000440)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) [ 1193.216243] jfs: Unrecognized mount option "hash" or missing value 17:57:28 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12") syz_mount_image$jfs(&(0x7f0000000300)='jfs\x00', &(0x7f0000000340)='./file0\x00', 0xffffffffffffffc3, 0x1, &(0x7f0000000440)=[{&(0x7f0000000380)="29c1020c0b717ac2d9e377d98646c3967a4ce80484524f07c75d560ac7fafcff176506f25aaf5a68b5f639c8d5d391c8ac93f5dc2b93b3fec1676a4a846edba2125bf3ccb871b7851ad682b8b33027401e21213f083f5bfaba980d9b4ee3a55bc30d363e4a71c581c32858b8cef6ceea411b1ecb7f3d2195c2ca9b5bc08196fe851185463c9777178877dd61a999dff0d3bde30576205446fd7b3248fe62b0e85dbe30", 0xa3, 0x8}], 0x10080, &(0x7f0000000540)={[{@grpquota='grpquota'}, {@integrity='integrity'}, {@nodiscard='nodiscard'}], [{@hash='hash'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0x34, 0x76, 0x7f, 0x37, 0x64, 0x37, 0x39], 0x2d, [0x62, 0x77, 0x66], 0x2d, [0x31, 0x31, 0x37, 0x77], 0x2d, [0x77, 0x33, 0x0, 0x79], 0x2d, [0x7b, 0x39, 0x7f, 0x0, 0x77, 0xd25e968dbfe8b19f, 0x65, 0x3c]}}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@fsmagic={'fsmagic', 0x3d, 0x8001}}]}) 17:57:28 executing program 0: socketpair$inet_tcp(0x2, 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x2a2, 0x10400003) [ 1193.321663] jfs: Unrecognized mount option "hash" or missing value 17:57:28 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12628571") syz_mount_image$jfs(&(0x7f0000000300)='jfs\x00', &(0x7f0000000340)='./file0\x00', 0xffffffffffffffc3, 0x1, &(0x7f0000000440)=[{&(0x7f0000000380)="29c1020c0b717ac2d9e377d98646c3967a4ce80484524f07c75d560ac7fafcff176506f25aaf5a68b5f639c8d5d391c8ac93f5dc2b93b3fec1676a4a846edba2125bf3ccb871b7851ad682b8b33027401e21213f083f5bfaba980d9b4ee3a55bc30d363e4a71c581c32858b8cef6ceea411b1ecb7f3d2195c2ca9b5bc08196fe851185463c9777178877dd61a999dff0d3bde30576205446fd7b3248fe62b0e85dbe30", 0xa3, 0x8}], 0x10080, &(0x7f0000000540)={[{@grpquota='grpquota'}, {@integrity='integrity'}, {@nodiscard='nodiscard'}], [{@hash='hash'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0x34, 0x76, 0x7f, 0x37, 0x64, 0x37, 0x39], 0x2d, [0x62, 0x77, 0x66], 0x2d, [0x31, 0x31, 0x37, 0x77], 0x2d, [0x77, 0x33, 0x0, 0x79], 0x2d, [0x7b, 0x39, 0x7f, 0x0, 0x77, 0xd25e968dbfe8b19f, 0x65, 0x3c]}}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@fsmagic={'fsmagic', 0x3d, 0x8001}}]}) 17:57:28 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f0000000280)={0x9, @raw_data="c0790695b94186bd80ac972fa02b5eebfb5870879a132e6b01e934881054957cbaff5acdf258d07b6ea08f5aab61ec43309bd317ae09f9f8798b05d3bf2b6828550370ebfa1a8938b7054bb8a53bab46ba18419716fb1399a9f48f72fadb05a312ca4e59133aa0aa81ee3589f8c3d636ede6c243ab8fc7a435ef7492136ff268e6985d178f2c9b5422539c105ee7d4367b4ce9a23951e0fcabe9e2a0d4495c242bdc4850628d67a4b9c9966bc248fc9f2490bb34eae5b86f4987970e3ee74959a3370f0ee403307a"}) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'veth1_to_team\x00'}) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000380)) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000400)={0x3ff, 0x5, 0x5}, 0xc) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000003c0)={0x100}, 0x4) write$UHID_CREATE2(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x165) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:57:28 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x100000891a, &(0x7f0000000340)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000380)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r0) read$eventfd(r2, &(0x7f0000000480), 0xffffffffffffffc1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000240)={@multicast2, @broadcast}, 0x8) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000080)={0x0, 0x38, "59335cd6c478ff548ad946198a26731650bd5076dfff18f9d89510a4bc6282e531c2b5752f7777f78c68b489f79c5a6524e0b3f677d93ce0"}, &(0x7f0000000300)=0x40) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f00000003c0)={r3, 0x335e, 0x3e, "80a6efab1ce7e6c6eea1d456a8c9d2a84d0f979eaac3368f02ae8729cb1df11408f07b1df688b38124f9392fc860367708d143343a96a730d447115afae5"}, 0x46) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e24, 0x1, @remote, 0x800}}, 0xffffffff00000001, 0x5}, &(0x7f00000001c0)=0x90) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000200)={r4}, 0x8) socket$bt_rfcomm(0x1f, 0x3, 0x3) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) ioctl$VIDIOC_S_MODULATOR(r2, 0x40445637, &(0x7f0000000280)={0x3, "506f5e67d62cc0f76f61b136f3605dffb43ac766e23d00c671e1c84e168d71f4", 0x20, 0x3, 0x200, 0x10, 0x6}) 17:57:28 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x40000, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000100)=0xe8af, 0x4) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:57:28 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f0000000000)={0x3, 0x3}) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) [ 1193.480003] jfs: Unrecognized mount option "hash" or missing value 17:57:28 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12628571") syz_mount_image$jfs(&(0x7f0000000300)='jfs\x00', &(0x7f0000000340)='./file0\x00', 0xffffffffffffffc3, 0x1, &(0x7f0000000440)=[{&(0x7f0000000380)="29c1020c0b717ac2d9e377d98646c3967a4ce80484524f07c75d560ac7fafcff176506f25aaf5a68b5f639c8d5d391c8ac93f5dc2b93b3fec1676a4a846edba2125bf3ccb871b7851ad682b8b33027401e21213f083f5bfaba980d9b4ee3a55bc30d363e4a71c581c32858b8cef6ceea411b1ecb7f3d2195c2ca9b5bc08196fe851185463c9777178877dd61a999dff0d3bde30576205446fd7b3248fe62b0e85dbe30", 0xa3, 0x8}], 0x10080, &(0x7f0000000540)={[{@grpquota='grpquota'}, {@integrity='integrity'}, {@nodiscard='nodiscard'}], [{@hash='hash'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0x34, 0x76, 0x7f, 0x37, 0x64, 0x37, 0x39], 0x2d, [0x62, 0x77, 0x66], 0x2d, [0x31, 0x31, 0x37, 0x77], 0x2d, [0x77, 0x33, 0x0, 0x79], 0x2d, [0x7b, 0x39, 0x7f, 0x0, 0x77, 0xd25e968dbfe8b19f, 0x65, 0x3c]}}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@fsmagic={'fsmagic', 0x3d, 0x8001}}]}) 17:57:28 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3ffffffffff0c00, 0x0) [ 1193.592351] jfs: Unrecognized mount option "hash" or missing value 17:57:28 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12628571") syz_mount_image$jfs(&(0x7f0000000300)='jfs\x00', &(0x7f0000000340)='./file0\x00', 0xffffffffffffffc3, 0x1, &(0x7f0000000440)=[{&(0x7f0000000380)="29c1020c0b717ac2d9e377d98646c3967a4ce80484524f07c75d560ac7fafcff176506f25aaf5a68b5f639c8d5d391c8ac93f5dc2b93b3fec1676a4a846edba2125bf3ccb871b7851ad682b8b33027401e21213f083f5bfaba980d9b4ee3a55bc30d363e4a71c581c32858b8cef6ceea411b1ecb7f3d2195c2ca9b5bc08196fe851185463c9777178877dd61a999dff0d3bde30576205446fd7b3248fe62b0e85dbe30", 0xa3, 0x8}], 0x10080, &(0x7f0000000540)={[{@grpquota='grpquota'}, {@integrity='integrity'}, {@nodiscard='nodiscard'}], [{@hash='hash'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0x34, 0x76, 0x7f, 0x37, 0x64, 0x37, 0x39], 0x2d, [0x62, 0x77, 0x66], 0x2d, [0x31, 0x31, 0x37, 0x77], 0x2d, [0x77, 0x33, 0x0, 0x79], 0x2d, [0x7b, 0x39, 0x7f, 0x0, 0x77, 0xd25e968dbfe8b19f, 0x65, 0x3c]}}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@fsmagic={'fsmagic', 0x3d, 0x8001}}]}) 17:57:28 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000001700)="0a5c2dad6f929d8cbcc26c") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x80000000000000, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000016c0)=ANY=[@ANYRES16=r1, @ANYRESHEX=r2]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) sendmsg$inet_sctp(r2, &(0x7f0000001680)={&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x3, @loopback, 0xffffffff80000000}, 0x1c, &(0x7f0000001600)=[{&(0x7f0000000240)="05a25fe09160d4a82fbbfc26dabb84fb205e395a728066eed629e6f1723f72ae3dfa80b87e8f63c39225caa57b7bf29ec7204e383bd23d413a18237b26fd1e046079c0e45a1347540011c521cd1c892a970e504e78caa8c512af0a1c28a7b864cdcb6e7b91768f082ac4df0f8a0a", 0x6e}, {&(0x7f0000000540)="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", 0x1000}, {&(0x7f00000002c0)="c5f6552aec3f4be268f566abc669b9c3e67170e53494211f73dcdacb886fcc913912d2d114e434e6202c7c5d2b6bed0aaa869844fc", 0x35}, {&(0x7f0000000300)="9e96b6fa7ab10fc1581287f7ba8b7e1e2c67cc288531337f6a2894cf36f414cb6a2807b302b72afe79bf95e0c75ba53cf043d9bc17acffa19dc1f2713e145e69e0d99610e2d6a7205860b3c9c84de7", 0x4f}, {&(0x7f0000000380)="482953a98a96c614d65aa940d492347f301df417e3109c51f43ba041c8aebfdfded599d4ef7ad76e847f573872d1739da62cafc736561226ec7128294cfe4c0872", 0x41}, {&(0x7f0000000400)="78cea3b3094f1341e18f9dcada4090c222ff09122214c3a17992299e58c61b4547accd7cd87c55aef4b768c34d93645481cac1701f0700934d1e3d130b7604f0ce7fb5e53e3c771bb60e0d90aa66f811ce28356e63500e553ac552dd5a0a4c20b5ebe9c88a94f532b8e08c693fe1cad2d42fbdb0aeb38db9583f78f8062bb9cd3fc7c404faf7da2e64a88fcab8183320287110bf1f1506d2dd417abc3a54be50638fb616f116b4da23d1096e", 0xac}, {&(0x7f0000001540)="24a1c9d7290a6de8b1d0b6f3d208f001ecac63a972d4b0634719d572ee84f6c1dd22a0daac82ecc445fe4e0f45fff016ec3e39e980bedcd2a3a30852c46956d4cc81330b1603068efed81e08dff2c2c1641d14739a1d7c9fba8d242647a02cb4540853d911bc08151090e5317b5e385d9d18ef922fb57f36340cd51c55405bc23315118e5be6d95c1552e9d795e364058535b8d0056f5c5ee303a1c50489b56c8da3f54b9f08", 0xa6}], 0x7, 0x0, 0x0, 0x4000000}, 0x4000) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000001740)={0x2, r2}) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000001780)) [ 1193.697223] jfs: Unrecognized mount option "hash" or missing value 17:57:29 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x1000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) inotify_init1(0x0) write$vnet(r0, &(0x7f0000000280)={0x1, {&(0x7f0000000100)=""/139, 0x401, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r0) socket$packet(0x11, 0x80000000000003, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:57:29 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000000), 0x2) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:57:29 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[@ANYRES16=r0, @ANYBLOB="e64198815c4fd99c4e8466f5a114385bbf6e6daacce549ccd50f09d49536237919fb1d70aee1e4ce692754a87b9e1d6acd2f86d6c355885b7c0811e4bc9552a3431260f0f8841dec7ead02d80eeaff4faa847fc296a390fbbac98327282776a82e31cdaae3b51b78e429000084c4933601012e275e7c1231039688f6d230", @ANYRES32=r2, @ANYRESHEX=r2, @ANYRES16=r2, @ANYRES16=0x0, @ANYRESOCT=r0, @ANYRES32=r1]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:57:29 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c1262857180") syz_mount_image$jfs(&(0x7f0000000300)='jfs\x00', &(0x7f0000000340)='./file0\x00', 0xffffffffffffffc3, 0x1, &(0x7f0000000440)=[{&(0x7f0000000380)="29c1020c0b717ac2d9e377d98646c3967a4ce80484524f07c75d560ac7fafcff176506f25aaf5a68b5f639c8d5d391c8ac93f5dc2b93b3fec1676a4a846edba2125bf3ccb871b7851ad682b8b33027401e21213f083f5bfaba980d9b4ee3a55bc30d363e4a71c581c32858b8cef6ceea411b1ecb7f3d2195c2ca9b5bc08196fe851185463c9777178877dd61a999dff0d3bde30576205446fd7b3248fe62b0e85dbe30", 0xa3, 0x8}], 0x10080, &(0x7f0000000540)={[{@grpquota='grpquota'}, {@integrity='integrity'}, {@nodiscard='nodiscard'}], [{@hash='hash'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0x34, 0x76, 0x7f, 0x37, 0x64, 0x37, 0x39], 0x2d, [0x62, 0x77, 0x66], 0x2d, [0x31, 0x31, 0x37, 0x77], 0x2d, [0x77, 0x33, 0x0, 0x79], 0x2d, [0x7b, 0x39, 0x7f, 0x0, 0x77, 0xd25e968dbfe8b19f, 0x65, 0x3c]}}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@fsmagic={'fsmagic', 0x3d, 0x8001}}]}) [ 1193.876501] jfs: Unrecognized mount option "hash" or missing value 17:57:29 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) fcntl$getflags(r3, 0x408) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:57:29 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c1262857180") syz_mount_image$jfs(&(0x7f0000000300)='jfs\x00', &(0x7f0000000340)='./file0\x00', 0xffffffffffffffc3, 0x1, &(0x7f0000000440)=[{&(0x7f0000000380)="29c1020c0b717ac2d9e377d98646c3967a4ce80484524f07c75d560ac7fafcff176506f25aaf5a68b5f639c8d5d391c8ac93f5dc2b93b3fec1676a4a846edba2125bf3ccb871b7851ad682b8b33027401e21213f083f5bfaba980d9b4ee3a55bc30d363e4a71c581c32858b8cef6ceea411b1ecb7f3d2195c2ca9b5bc08196fe851185463c9777178877dd61a999dff0d3bde30576205446fd7b3248fe62b0e85dbe30", 0xa3, 0x8}], 0x10080, &(0x7f0000000540)={[{@grpquota='grpquota'}, {@integrity='integrity'}, {@nodiscard='nodiscard'}], [{@hash='hash'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0x34, 0x76, 0x7f, 0x37, 0x64, 0x37, 0x39], 0x2d, [0x62, 0x77, 0x66], 0x2d, [0x31, 0x31, 0x37, 0x77], 0x2d, [0x77, 0x33, 0x0, 0x79], 0x2d, [0x7b, 0x39, 0x7f, 0x0, 0x77, 0xd25e968dbfe8b19f, 0x65, 0x3c]}}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@fsmagic={'fsmagic', 0x3d, 0x8001}}]}) 17:57:29 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x4) ioctl$RTC_VL_CLR(r1, 0x7014) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000340)=0x7, &(0x7f0000000380)=0x4) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r2, 0x800448d3, &(0x7f0000000280)={{0x6abee50a, 0x1, 0x6, 0x6, 0x9, 0x1f}, 0x101, 0x1216, 0x1, 0x6, 0x1ff, "44461c8d03977b4beca051306d4f730470ee3a83d745b9b6cb2cae067d2804782aafbba95e8d5ae3c066c9af05726d437da1299b1638288fa1055c86a3900c207bb1bef0879d91d56127c2d9a89b2c7a6eb67c3da52e3317802b42b8455bb359758534a2680c653d3d69cfa0d731265419187e9810c77433d752f4346e8abc93"}) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:57:29 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000300)=@assoc_value={0x0, 0x5}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000380)={r2, @in={{0x2, 0x4e21, @multicast1}}, [0x80000000, 0x7, 0x400, 0xb11c, 0x6, 0x8, 0xfffffffffffffff9, 0x1, 0x9, 0x9, 0x3, 0x100000001, 0x401, 0x73, 0x4]}, &(0x7f0000000480)=0x100) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) io_setup(0x5, &(0x7f0000000680)=0x0) fcntl$setflags(r0, 0x2, 0x1) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x1, 0x1, r0, &(0x7f00000006c0)="d0d7e9e65a54c3af4b45f6c0908743aaa79c2adb21d394946d54b5c5056700f84ad7abbd25ca6b745be6dcbc508a01a19a353c191ccca54091ab01c265b5cb45a2790278f216edf67d4811a0a212417a5671735a3fb0625c4b3a64c8cbab98f8ef235ccd8268f33faafb9c97fcc64a9e5a7341e55b6d9360c338636857891e3e3d6d2e8ecbbfa00d", 0x88, 0xbcc8, 0x0, 0x1, r1}]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f0000000640)={0x5, 0x5, 0xd1}) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000280)=""/117) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000000)=""/19) 17:57:29 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000000)={0x5}) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) [ 1194.048203] jfs: Unrecognized mount option "hash" or missing value 17:57:29 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd1, &(0x7f0000000000)=0x15, 0x4) ioctl(r0, 0x20000000008912, &(0x7f0000000040)) 17:57:29 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c1262857180") syz_mount_image$jfs(&(0x7f0000000300)='jfs\x00', &(0x7f0000000340)='./file0\x00', 0xffffffffffffffc3, 0x1, &(0x7f0000000440)=[{&(0x7f0000000380)="29c1020c0b717ac2d9e377d98646c3967a4ce80484524f07c75d560ac7fafcff176506f25aaf5a68b5f639c8d5d391c8ac93f5dc2b93b3fec1676a4a846edba2125bf3ccb871b7851ad682b8b33027401e21213f083f5bfaba980d9b4ee3a55bc30d363e4a71c581c32858b8cef6ceea411b1ecb7f3d2195c2ca9b5bc08196fe851185463c9777178877dd61a999dff0d3bde30576205446fd7b3248fe62b0e85dbe30", 0xa3, 0x8}], 0x10080, &(0x7f0000000540)={[{@grpquota='grpquota'}, {@integrity='integrity'}, {@nodiscard='nodiscard'}], [{@hash='hash'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0x34, 0x76, 0x7f, 0x37, 0x64, 0x37, 0x39], 0x2d, [0x62, 0x77, 0x66], 0x2d, [0x31, 0x31, 0x37, 0x77], 0x2d, [0x77, 0x33, 0x0, 0x79], 0x2d, [0x7b, 0x39, 0x7f, 0x0, 0x77, 0xd25e968dbfe8b19f, 0x65, 0x3c]}}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@fsmagic={'fsmagic', 0x3d, 0x8001}}]}) 17:57:29 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x4}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000280)={r3, 0x7}, &(0x7f00000002c0)=0xffffffffffffffc2) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000400)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:57:29 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x5473, &(0x7f0000000000)=0x11b) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:57:29 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) [ 1194.324398] jfs: Unrecognized mount option "hash" or missing value 17:57:29 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:57:29 executing program 0: 17:57:29 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_mount_image$jfs(0x0, &(0x7f0000000340)='./file0\x00', 0xffffffffffffffc3, 0x1, &(0x7f0000000440)=[{&(0x7f0000000380)="29c1020c0b717ac2d9e377d98646c3967a4ce80484524f07c75d560ac7fafcff176506f25aaf5a68b5f639c8d5d391c8ac93f5dc2b93b3fec1676a4a846edba2125bf3ccb871b7851ad682b8b33027401e21213f083f5bfaba980d9b4ee3a55bc30d363e4a71c581c32858b8cef6ceea411b1ecb7f3d2195c2ca9b5bc08196fe851185463c9777178877dd61a999dff0d3bde30576205446fd7b3248fe62b0e85dbe30", 0xa3, 0x8}], 0x10080, &(0x7f0000000540)={[{@grpquota='grpquota'}, {@integrity='integrity'}, {@nodiscard='nodiscard'}], [{@hash='hash'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0x34, 0x76, 0x7f, 0x37, 0x64, 0x37, 0x39], 0x2d, [0x62, 0x77, 0x66], 0x2d, [0x31, 0x31, 0x37, 0x77], 0x2d, [0x77, 0x33, 0x0, 0x79], 0x2d, [0x7b, 0x39, 0x7f, 0x0, 0x77, 0xd25e968dbfe8b19f, 0x65, 0x3c]}}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@fsmagic={'fsmagic', 0x3d, 0x8001}}]}) 17:57:29 executing program 0: 17:57:29 executing program 0: 17:57:29 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x6, 0x200) 17:57:29 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x8000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x805, 0x0) close(r1) fsetxattr$security_evm(r0, &(0x7f0000000080)='security.evm\x00', &(0x7f0000000300)=@v2={0x7, 0x2, 0x11, 0x3, 0x72, "1b5d492556ce0cd57375581f2c0adc29d9849eb3cc1c49907df9a7f512ead6e1189b710f3db5c9e899a7f64e9c14d4bc8e1e8ce99f82dab2311510e0c3729d48bfbe1b06ba3533c4c28cdf31fdffb8a13d0461b77fcd7b073fd515cd9659a9103bdf3b3ca2e831301e991b3a53667478c49f"}, 0x7c, 0x2) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000280)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1e}}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x4, {0x2, 0x4e24, @remote}, 'nr0\x00'}) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) ioctl$LOOP_CLR_FD(r1, 0x4c01) 17:57:29 executing program 0: 17:57:29 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_mount_image$jfs(0x0, &(0x7f0000000340)='./file0\x00', 0xffffffffffffffc3, 0x1, &(0x7f0000000440)=[{&(0x7f0000000380)="29c1020c0b717ac2d9e377d98646c3967a4ce80484524f07c75d560ac7fafcff176506f25aaf5a68b5f639c8d5d391c8ac93f5dc2b93b3fec1676a4a846edba2125bf3ccb871b7851ad682b8b33027401e21213f083f5bfaba980d9b4ee3a55bc30d363e4a71c581c32858b8cef6ceea411b1ecb7f3d2195c2ca9b5bc08196fe851185463c9777178877dd61a999dff0d3bde30576205446fd7b3248fe62b0e85dbe30", 0xa3, 0x8}], 0x10080, &(0x7f0000000540)={[{@grpquota='grpquota'}, {@integrity='integrity'}, {@nodiscard='nodiscard'}], [{@hash='hash'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0x34, 0x76, 0x7f, 0x37, 0x64, 0x37, 0x39], 0x2d, [0x62, 0x77, 0x66], 0x2d, [0x31, 0x31, 0x37, 0x77], 0x2d, [0x77, 0x33, 0x0, 0x79], 0x2d, [0x7b, 0x39, 0x7f, 0x0, 0x77, 0xd25e968dbfe8b19f, 0x65, 0x3c]}}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@fsmagic={'fsmagic', 0x3d, 0x8001}}]}) 17:57:29 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f0000000200)=@in6={0xa, 0x4e23, 0x48c, @dev={0xfe, 0x80, [], 0x1f}, 0x3ff}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000280)="769caace894a967af86fc37d42490edb662fb553d69a71f65ce7b7f4c689fb26427f9c981be0f80f56472eb687a6957c687f8cf1a81d81f52e2f9216ffce6d7fff9eb1cba466861920323da102c850431f", 0x51}], 0x1, &(0x7f0000000540)=[{0x70, 0x0, 0x3f, "3a18f3a858c3a588134e0d39917c7648879ab01f0416c64055a82a780989b1e4212ed129fb81e136e772482bf66518afc44f067fc55829ff6adaf16e6cd92fdfd0f9168b4aa918de6c7efbd777dd1e4b349aed1d973d101c0f18ffc881"}, {0xe0, 0x11f, 0x8000, "af28296b3415faec488e527cfafd19896df0ec7de00a45ec42f0ae30dda580e5c37afe87182cb5b30fedce06eafc7b3a51a4e0cb8051d29f2c9bbe0f508b20c3306a71ba1a7d6a2e65e31fc36bf8e16678a895b58b172b23cd7364f99cb05cdc9e6a55df8c909ffee58e034907c471a5e426edfe4f874cae7cb0f7b2b93f274516ae306c5cae5a81fffe4a333d26c75c864421380bfdd5c8f46df281c7df5777e94115f4e2e25cac0c130b5428edd73a56b089fc884364b82c8436c9d254d0ef6000000d382a632d80554a16952cd4"}, {0x1010, 0x11d, 0x400, "c13a6466c2ac99ae680d72bb754b207dfd8d8a8d61c80af534467e18fbceb4dd1855374f3da46fdbfc152ec38e45c4e95dc81e4fe502e02c1b122029778021628a4e2b401f914a0ee309cbae35ccac9476f7e736c88c040160ea9a68c198418b44fb46aeba54528f2cadb7677f67498348e2ce2615d7c7454ab613e9416cd77129178bc10d5befc9adbfc763f811f6f0988e01254567033f4985835fb109ba551742fc72eba5e7115c812bed9b5af678bbb258fff5a745d47a6ec1c7758734a3c2b6f9740ea66fcc25db25e64750db7eb969deae0fc3da6b025442c2dbce8253a2d63d7ba5a6c559e65b174cc9a1c24fefffb2cbb19eb07d4eb392ec195d7d171a80979a7d70da766e52a0869e88fec170b5e2bc296834adfc76460337ec93a817aeac8ea42808609e5fbf87a1adb2d60cea7f33d11eda564e44402528a6f589396447e4a80e014b070d818c03a75ff25ca0da75ea3770b78cdee0428b5418e02e63147e74d8a913195fb31b8f6e2ab6b43e5c0dec8b534e0262b285768b36f8ab724d023b10c410d49d330ee65af6456115946bcc534731b95cf0a40979f7b96a96151952fa1b132d178c6e5c2c440cf9f80d7dc3bd4413ad1a907c79bc1e26e32c6c737d5fd6aab799312cc056edad4c586c858b3ac93c408ad5c197a42c7ae80e486b3faec1bff9069e49864c74667a90d48d02f1544109de0dd08cf0e6d8fe206b0f790b20b07b98e6d013e1ba045c3bb8a3975338cee461d36866f6ffe80385a9c59e851441c008ca6ff00e26ea59a0aa35d208e035e4d42991dc719d13d60cf7b75d354c5bac995bd652fda16c3c348802fbb6215a1b80847e2d8aff212cc0069d2183e6d8c4fe99568eacd1156eb9f176477ecedd5a9878aee9444b420cec8e99b15b675064312641cb3b7494c0cac232041c3ce022f4c7ab8e07bc80938d55b4fc17612a3a840a2671b50d6eb152cddea556fb7bfdc7804e079db7880740a6c7d2164d70c1648210e3c23f6609b152824a45a52161cb82739998c817c4d71a79e07a0377fc07edcdd38d94c508e9348dd243ee0a457c654f5241a18ba87702bf32ea03b1c335cba92b8268a18a562061b6bfe09a1e3c5f5b5747847cba56afc749061f5daa09471bb84274b951e134b88879f1179502caa53d7362c9c0971b4fdc9762c791fc21f2329ec18d1289d7a9560eb29a0e3f867434cf15bcecd4ce0572d52c90adbc0723062c4b6fd70f7d30055631e24e0b02d0432155e9c31b47959f50df6c3c1920195c9c1a572c8c1f60b88cb1b594a4564fe7c0c4adf808ae6a41066843eda480ca52eef918206e033fec6dcfee081bc7967a89963cd2c5d141b74e6a15dbb0e310bc31546cc7634d925325654fd373eaf99b19baebd856b38e920f5579be95d969cd8fde2a2c5942e7cc27acbcd3ecacf746cb47ff5b1e038788ee561b22d1ebc17b964d9b83b6f4c67d77fdb0cc54b1456549a94bcef7c99dc08c6a9734506920b245f5d0d527db3b0112425fe77fcbdfbfe5bc5dc79a4c73674a39ea1d334b51f1b1d9dc5994241e4130d96ca59fcdade21976bfad7e9851b576be2e32f40f9955eed371f7a5776658aaa410f180246e1905154ff580d41cb51a97f1eb187bf3df6a0baf896e501a9e8085c44165abfc8afab0f16423437c9504e75e4ff07aa84c892d01e2800aaa21626183c47222ae54521026d9270b25c3d24594eda17156424c9f04f5c33c18c0852cc4ad535fcd540873615855fdffeeba76c980f9b4b53410ae7bb59a89b8abceef786e854068708a0f72b7820d3ffe2e51e641dd121dad533af85129fca9de846a54e3a21ff25e331f54db2a7ec6dccbe8be154e649407a5afb2fd217914e266adcb63b7c302b97a5cb9a7efa1bbb6058a3e67d54c9e6c54aac547fc281fb756547e6783839d92933d82535b54570844e19ca17148f8304bbb0116cddf4e109511dc6b925066e1d96a8ec7a76cc06c78084e1a399cddb18ebe67302a395d96a6322df4b5beb8664233cc46a5be2cb2004716c06257de9b4c87c27a3bcd9a8b489ef59dd564af78614519d5b1867c804df30e3fcb9528dba0c2e7355757117bf4b5949fef72b5779835621f3c59db689ff269dece6dbc696e609fed78b5b58b9f700b6ed7489c76f9bea7846405cbbe1311dc1cef5093566aa230e0bbc2f9accd1c5a0209738da644900cbe236ab3f848994604c6b2dc23b39fe6b829bdd1ec421abb32ff4800aec2908709b0af0b2338e06c613c20919197a58912e9d66de263c25d2b13cd936ab45306e34a83b00d0d71774f5245fe34e02ec1384822d2cf06f5aef052b6ae41da9789f8df6ba0db7a2d452dd4b302abd6aa3fb5a3e36ed3aed8f0cde5185cc36deb86017d9ea1a7cf914f613f07af6a401e8d616ac4ff5d8b6cecb58d103af7120b3541138c82104976d1eaad6eba9d4bd33dbf4c17df27245ee48f643aaf2ef0efb7680a740d2c13e6a0ad1ae3521f8347bfd17057f85bee6334ce8acbf7b61960c4c331f54ab972febffbe9809426a3faa1288f0e262e1f96d64e3e9da5e567907c58ebe085ccf16109fc745fb6d9454985d0fa3b2a39240d479a649306e49614f83bb628ab8c620c9bb4e7b57d105c3d462293685ada13b04ef2a2a5911ba1095c0c2028d59c344a043b3d307be7a4aca52fdff46135786154196f44a43153350aecb70ffe9db7c50bfc55e7bd54f18c94ab72f44d06894690fcf0d76c7d0890512f565e99745ded3fc61a8385b06d3333832a9c55f7fc4df8d3e4dd9a42a7c272e9b6c2cd443f280e5efe854185b313210220619d172126e1633a13509408d99be42b0d84573072791d2b41eb3eed5720e2a1670ab45e40da566bd3499452508d648f9d09f9a2052396266866443edcdaff91cb809358689c946098f8f66cbdd052ae0c8e74212ed6a1e4677845a74ec6d3affc5b7a818601f96f29d74e0ea869c229d5a4ca2c8eec150720fc7544360170f16bb44bfc6d7a73fd842b76cf04c2aa275e276eebefcd3d4235fcfbbed1e918ce1ad4a3b98e4c0dafcad6bf77b06bc99993ecaacebe661bcc4b6757d13aee34a988fb41b873f70b4555957fe47996445a7d1786e6f5a8cd1c8269032291a23b06c441fd36bb185393adee390473167e06daaa6369739d4b18e3127a7169fbba0b8891d43aed186114adc71b1c3c0c016ec13d17456753b6163dbf263e488f3ec89ae1323020405e368704592a74599d80420ed945ada21a5d1b3e89b3dfb1f8298efa94658fbbb1a76160794f731dee8c13dbc90a295249031a3544caa97c1d6a8d33b3d205bd3adc949669355fb7d047bd286f6021331cdcc1485b96cd79d9192231932d605d76e0ffd716d609fa32663c25264abc6864f391aace71702c51b94d8c4704c23e0cdbe81a638c3a2ad5f853e6c605c38ac06d65a41c08fd816504c4cd11b71658cbaed230fe6bca76a45d55155e4d5428dfc0c266f2bd2a9b29adb5572b3635e84a72ae9d0a0c7f9ec364db6075473af656830e9592e5aaa3f672680f22c5bd8c0c8fbc1565b07c55b2c90a26499945ea6e48d201b8a8b0e87ef5bcc7c65ed564448d82bac7b79077e59d620e3e2070e65ae2bb38728c5df7833ad53a0a263e8086f7f85de54c25c967bbf6d339bd74eeb937e8e6138d71763e4f292bfdefec8d8d5c54af3e1e668ea82aeee563254b23e97cc7d284c156415837527286b03a779ff026569bab23320976231bd49851f783df474315f2b0088bfde6cf7e8ee650c9fdec88168c41c3da5d47c1ad75db632373532dc1b2520ed9d154cd674d07bcfae945b4b2c471bfab3ba98ff99fa42b60ecab4874356c3a671011a112ccc8c72563ec3835f67fd4c287d423431a03722b7f6ea95bdcf6976cdd397e19049348a5215ace0c4351733d895e12dee12cd95857f713e6a09eb0ff3bc54bdfbc91512fc3dd52e6323ef542fc0d42aebc06a381c6f686dc5959cb7da9de5f44fa38c37908d0f43ce6a3dbfe5ee438a37dc389986a0a73cf4f48e0d4f04cca0d26d5d50267fe0403509972e4ff8d40706543a2a3ca1b7aee86ada456420b21168366aa5a708121fcf81bf4c19b452bb8345255d5ba2eaf0a7a5c1c5c9770b7816453039fe53fc09388109e949fd9afdaa7e12f54e3333053c0095e2e6890fb94b3331640b70abc632169225697fac32e88812399bb32a14b803e4bd9cd6d3cbc5afc1a0c5fc3c11e7e2f9fa1a43537ebce352dbbb70dbbaaa622d08e10141b2805590f4d139ad2359506cb90c0c3ff83dc8f53b60bc576d609c4b678025770caf43af7872b87f57eb016430e5451239833e47011f12ad00f10cd67a2f8533878e3a451152f6301925cf71d2f580a54a67ff08e46889d62dae689994d666e07fe610ad019557f6f234ca4fbaade1796645311441dd569b7acb4381868a0c7539f46c987302684e3327efd9241b8514a41866ac18c15a8f3ad59f09e2e97d55052f6b5d94cce1814fc3044c4d7526baa74f5520d3a87cb534d04ff4feebecbd79fc6346e8ca893714eb94fb1891d4ef421e0d71c9208898e7eba62c259a809817369002014bf12cd4d6fb347c2fce841d40e5280fa54a2d9b4cf86bb9d8774b4c6d21efe2aa73f2447eb69fd2ed5d2c19104697c83a1415c8488a4e09de48d2a4d8a99893dfcc0783b48c96ff2219151106f209ae33374fc2bebeb7e531ff663ef61fb09d3fe2a5fc68fe590ef771c97537c55d0d084d8bede89f364fa68d7245839c896afa156aaa62b59c723ac794de82a3a62271068660fc2fda3376f29f652f5a44007fb274fe9eaa97b1476e27510a6e94a4e27ad613d8c4a7b3c201796447a49e4c95c09e5da5034eefd13d079cd16804e435641e763451018b4241d78d14aca5474388bcfa4e777e34f7cff3c3ce268d838a82381f7fb5da5f4953e6478878b318d1429858799ae245e9fd4c2b6c6bed6db436f1c48aa8b10df33b469a52811f1653a143562c56e1b5b76374e5ba70173e25dd893e5504a9766bfd16775c41aa9338e5ea57deeaafa7898a7bcb3ceae32456f9d0bf97a94a23c5f5e4eab0c892df9a7f5937a5b8b8c228956e231258eb6c1e1b9d406e96073a00393459cad8ca3e36a560e54e4548324bd685b00e88d7ea175172db36ae2d1c97a1c44412321c18eaf06e71626050bf88893c22a3765b63231cb365fb7514c7468ae5b59b5f7ff79b12840bd35a97ad44674be153508906c67bfe4cb64ea82556b1acedad7e69aa3c3c665340840baf6cbba81cbe28ee72addf03883dcffdf8416d09e83056a99ffbd8b5500f58e9f5e45df80eae24817473607d6de7838dcbb33ef26b96b9f0aa4f4576c4c8c6e63624add295ef7354b78318d623a61145dda274dd71490168d1b75cf264c3402d4b5b4b3f2484de1adb2bd1cdc5fe0b004a281191b25b4efc3f2583cea7aadc1569f25a1335dfd8d83819c81a96201172814963d1db44f23b95e010500c06fe78e4973c52449062a104424c7db97f8c5f167b1e8b6e69a72cb7b61ed53767ddad4f35acb2db362bd05f402ab32d302a4582aefeb8324254139b45c9192c6454741c390ff02d7ae85c784527006c9b199a3e3ab6bcdf8decbb831c311650f252b0d2ecfb903f8143a0eaa0b29d62731ab782a20c20d76702396e2512cd9222d581456668ce0446d50b8c0ac1ec9e14a70cbbf76dc24fa34c61274511be227136635ef8cadbd3d39bae361e6dcbbb15da4228780c3af73284ca9840401314ab14563"}], 0x1160}, 0x800) ioctl$int_in(r0, 0x5452, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000480)={&(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000003c0)=[0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000440)=[0x0, 0x0, 0x0], 0x8, 0x1, 0x6, 0x3}) r2 = socket$packet(0x11, 0x3, 0x300) io_setup(0x1000, &(0x7f0000000000)=0x0) io_cancel(r3, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xf, 0x1000000000000, r2, &(0x7f0000000100)="4900e13b54a1b140c8f6c6dbff05ee061390336d384173d74bacdaac99baad440f09a9", 0x23, 0x0, 0x0, 0x23b7cd819b109237, r1}, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000016c0), &(0x7f0000001700)=0x4) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r1, 0x800455d1, &(0x7f00000001c0)) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:57:29 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x8000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:57:29 executing program 0: 17:57:30 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000000)=0x1d) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:57:30 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_mount_image$jfs(0x0, &(0x7f0000000340)='./file0\x00', 0xffffffffffffffc3, 0x1, &(0x7f0000000440)=[{&(0x7f0000000380)="29c1020c0b717ac2d9e377d98646c3967a4ce80484524f07c75d560ac7fafcff176506f25aaf5a68b5f639c8d5d391c8ac93f5dc2b93b3fec1676a4a846edba2125bf3ccb871b7851ad682b8b33027401e21213f083f5bfaba980d9b4ee3a55bc30d363e4a71c581c32858b8cef6ceea411b1ecb7f3d2195c2ca9b5bc08196fe851185463c9777178877dd61a999dff0d3bde30576205446fd7b3248fe62b0e85dbe30", 0xa3, 0x8}], 0x10080, &(0x7f0000000540)={[{@grpquota='grpquota'}, {@integrity='integrity'}, {@nodiscard='nodiscard'}], [{@hash='hash'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0x34, 0x76, 0x7f, 0x37, 0x64, 0x37, 0x39], 0x2d, [0x62, 0x77, 0x66], 0x2d, [0x31, 0x31, 0x37, 0x77], 0x2d, [0x77, 0x33, 0x0, 0x79], 0x2d, [0x7b, 0x39, 0x7f, 0x0, 0x77, 0xd25e968dbfe8b19f, 0x65, 0x3c]}}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@fsmagic={'fsmagic', 0x3d, 0x8001}}]}) 17:57:30 executing program 0: 17:57:30 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) io_setup(0x31cb8e0b, &(0x7f0000000000)=0x0) r3 = socket$bt_bnep(0x1f, 0x3, 0x4) io_submit(r2, 0x4, &(0x7f0000000780)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0xffff, r0, &(0x7f0000000280)="96782cf204da1b2d9fb01b54d6c3f3fbb1070dbaac4c9d6fd09d03537372498888ec93e90a2842076131dbad6b36b16c3e64004bd258ee207e6cd720d17d44442d26a32ea85120bd74b6dab5ed33c2861bfda714968a357a59c4d1deee13dca0ab50077abfdd190dd14db7a1044b", 0x6e, 0x1, 0x0, 0x2, r1}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3, 0x0, r1, &(0x7f0000000340)="773e68ac92d2a0dde497c346783e51994ad92bdb04064d26c685e5798de8a33732215ce3a93218129b58075e50f08a9ed2dbf0e8921aaf6f4f8ee2c2dd1e39d1d30c6d4699c870b6688ff849cb7c32d82a3df249cd08ed29d1d7d27c74b43b1ba544e8aa1e9b1c2a5e9247f1caa1017fae5c7dd653fa1ea064bc8ccf5fefe7efc25ddd00798a987ba0777692ccf8eb34ed20c4b2317f683038f5314c683334858caa87162de3f085d1271ae5bccb23f3790778957e04893b220a37c1dc", 0xbd, 0x5, 0x0, 0x1, r1}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7, 0x6, r3, &(0x7f0000000640)="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", 0xfe, 0x7, 0x0, 0x0, r1}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x7, 0xff, r1, &(0x7f0000000480)="cb85b3d4267eb783d35d4c871e19550e1f86a19e611886e5f17f1250acd3dd28934074d1f5bc66f072d0267510443c36bf049c", 0x33, 0x5, 0x0, 0x1, r1}]) close(r0) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000840)=0x9) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) fstat(r1, &(0x7f00000007c0)) 17:57:30 executing program 0: 17:57:30 executing program 0: 17:57:30 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_mount_image$jfs(&(0x7f0000000300)='jfs\x00', 0x0, 0xffffffffffffffc3, 0x1, &(0x7f0000000440)=[{&(0x7f0000000380)="29c1020c0b717ac2d9e377d98646c3967a4ce80484524f07c75d560ac7fafcff176506f25aaf5a68b5f639c8d5d391c8ac93f5dc2b93b3fec1676a4a846edba2125bf3ccb871b7851ad682b8b33027401e21213f083f5bfaba980d9b4ee3a55bc30d363e4a71c581c32858b8cef6ceea411b1ecb7f3d2195c2ca9b5bc08196fe851185463c9777178877dd61a999dff0d3bde30576205446fd7b3248fe62b0e85dbe30", 0xa3, 0x8}], 0x10080, &(0x7f0000000540)={[{@grpquota='grpquota'}, {@integrity='integrity'}, {@nodiscard='nodiscard'}], [{@hash='hash'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0x34, 0x76, 0x7f, 0x37, 0x64, 0x37, 0x39], 0x2d, [0x62, 0x77, 0x66], 0x2d, [0x31, 0x31, 0x37, 0x77], 0x2d, [0x77, 0x33, 0x0, 0x79], 0x2d, [0x7b, 0x39, 0x7f, 0x0, 0x77, 0xd25e968dbfe8b19f, 0x65, 0x3c]}}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@fsmagic={'fsmagic', 0x3d, 0x8001}}]}) 17:57:30 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) close(r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000280)=0x4) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:57:30 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000280)=ANY=[@ANYRESDEC=r0, @ANYBLOB="963b6cc96ae8ecdcfe8ac545123334f25903c533793335e7461195bca10a5b879523d35da6284b10c3f2189bee41018f9102107687743d840e4a91c97aaa77e68f2416680cc194f6bcb149383d4974040fc2eac6a4c9b2211cade9c042939dfd3c80ee2fbf5ecec110036820ec667ced3e91ba67254bf90d45832ff799ed23f929db43de7ae65de01f54debc02010c2288ca11621bbb7f2924794596bfa32a93507458bf107704e7948f60be3cd5850675c7c110542e93f827a487a45d1e9e856ccb6c3a03206ef10763b4025c097c1fa2da74968ef9b6f8beb10e9d6f4902ed052751d8ce"]) write$vnet(r0, &(0x7f0000000180)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0xfe66) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x100}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000200)={r2, 0x5}, 0x8) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) ioctl$VIDIOC_SUBDEV_S_FMT(r1, 0xc0585605, &(0x7f0000000100)={0x1, 0x6, {0x2, 0x22e, 0x2007, 0xd, 0xf, 0x4, 0x1, 0x6}}) 17:57:30 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000240)=0x20c007ffe) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$NBD_SET_SIZE(r2, 0xab02, 0x5) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r3) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r3}) 17:57:30 executing program 0: 17:57:30 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000300)='/dev/swradio#\x00', 0x0, 0x2) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000380)={r2}) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000000)='./file0\x00', r3, &(0x7f00000002c0)='./file0\x00') truncate(&(0x7f00000003c0)='./file0\x00', 0x127a) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r4) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r4}) 17:57:30 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_mount_image$jfs(&(0x7f0000000300)='jfs\x00', 0x0, 0xffffffffffffffc3, 0x1, &(0x7f0000000440)=[{&(0x7f0000000380)="29c1020c0b717ac2d9e377d98646c3967a4ce80484524f07c75d560ac7fafcff176506f25aaf5a68b5f639c8d5d391c8ac93f5dc2b93b3fec1676a4a846edba2125bf3ccb871b7851ad682b8b33027401e21213f083f5bfaba980d9b4ee3a55bc30d363e4a71c581c32858b8cef6ceea411b1ecb7f3d2195c2ca9b5bc08196fe851185463c9777178877dd61a999dff0d3bde30576205446fd7b3248fe62b0e85dbe30", 0xa3, 0x8}], 0x10080, &(0x7f0000000540)={[{@grpquota='grpquota'}, {@integrity='integrity'}, {@nodiscard='nodiscard'}], [{@hash='hash'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0x34, 0x76, 0x7f, 0x37, 0x64, 0x37, 0x39], 0x2d, [0x62, 0x77, 0x66], 0x2d, [0x31, 0x31, 0x37, 0x77], 0x2d, [0x77, 0x33, 0x0, 0x79], 0x2d, [0x7b, 0x39, 0x7f, 0x0, 0x77, 0xd25e968dbfe8b19f, 0x65, 0x3c]}}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@fsmagic={'fsmagic', 0x3d, 0x8001}}]}) 17:57:30 executing program 0: 17:57:30 executing program 0: 17:57:30 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xe0eb3bd, 0x400040) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:57:30 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x1f, 0x81) write$FUSE_IOCTL(r1, &(0x7f0000000280)={0x20, 0xfffffffffffffffe, 0x5, {0xc000000000000000, 0x4, 0x800, 0x1}}, 0x20) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000002c0)={0x0, 0xff, 0x7}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000340)={r3}, &(0x7f0000000380)=0x8) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:57:30 executing program 0: 17:57:30 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_mount_image$jfs(&(0x7f0000000300)='jfs\x00', 0x0, 0xffffffffffffffc3, 0x1, &(0x7f0000000440)=[{&(0x7f0000000380)="29c1020c0b717ac2d9e377d98646c3967a4ce80484524f07c75d560ac7fafcff176506f25aaf5a68b5f639c8d5d391c8ac93f5dc2b93b3fec1676a4a846edba2125bf3ccb871b7851ad682b8b33027401e21213f083f5bfaba980d9b4ee3a55bc30d363e4a71c581c32858b8cef6ceea411b1ecb7f3d2195c2ca9b5bc08196fe851185463c9777178877dd61a999dff0d3bde30576205446fd7b3248fe62b0e85dbe30", 0xa3, 0x8}], 0x10080, &(0x7f0000000540)={[{@grpquota='grpquota'}, {@integrity='integrity'}, {@nodiscard='nodiscard'}], [{@hash='hash'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0x34, 0x76, 0x7f, 0x37, 0x64, 0x37, 0x39], 0x2d, [0x62, 0x77, 0x66], 0x2d, [0x31, 0x31, 0x37, 0x77], 0x2d, [0x77, 0x33, 0x0, 0x79], 0x2d, [0x7b, 0x39, 0x7f, 0x0, 0x77, 0xd25e968dbfe8b19f, 0x65, 0x3c]}}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@fsmagic={'fsmagic', 0x3d, 0x8001}}]}) 17:57:30 executing program 0: 17:57:30 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x200, 0x0) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:57:30 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:57:30 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_mount_image$jfs(&(0x7f0000000300)='jfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000380)="29c1020c0b717ac2d9e377d98646c3967a4ce80484524f07c75d560ac7fafcff176506f25aaf5a68b5f639c8d5d391c8ac93f5dc2b93b3fec1676a4a846edba2125bf3ccb871b7851ad682b8b33027401e21213f083f5bfaba980d9b4ee3a55bc30d363e4a71c581c32858b8cef6ceea411b1ecb7f3d2195c2ca9b5bc08196fe851185463c9777178877dd61a999dff0d3bde30576205446fd7b3248fe62b0e85dbe30", 0xa3, 0x8}], 0x10080, &(0x7f0000000540)={[{@grpquota='grpquota'}, {@integrity='integrity'}, {@nodiscard='nodiscard'}], [{@hash='hash'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0x34, 0x76, 0x7f, 0x37, 0x64, 0x37, 0x39], 0x2d, [0x62, 0x77, 0x66], 0x2d, [0x31, 0x31, 0x37, 0x77], 0x2d, [0x77, 0x33, 0x0, 0x79], 0x2d, [0x7b, 0x39, 0x7f, 0x0, 0x77, 0xd25e968dbfe8b19f, 0x65, 0x3c]}}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@fsmagic={'fsmagic', 0x3d, 0x8001}}]}) 17:57:30 executing program 0: 17:57:30 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:57:30 executing program 1: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f0000000240)={0x6, 0x401, [{0x1, 0x0, 0x2}, {0xe1a}, {0x9, 0x0, 0x8}, {0xfffffffeffffffff, 0x0, 0x92f}, {0x81, 0x0, 0x7ff}, {0x401, 0x0, 0x20}]}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) getsockopt$bt_l2cap_L2CAP_CONNINFO(r2, 0x6, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x6) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VIDIOC_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000000100)={0x0, 0x6, [], @raw_data=[0xffffffff, 0xfff, 0x2, 0x41a7, 0x4, 0x7, 0x1, 0x5, 0x5, 0x0, 0x8001, 0x101, 0xffffffff, 0x0, 0x278e, 0x0, 0x0, 0xfffffffffffffffd, 0x10000, 0x6, 0x7, 0x5, 0xff, 0x6, 0x7, 0x4, 0x8, 0x7ff, 0x7fff, 0xfffffffffffffc00, 0x4, 0xfffffffffffffff8]}) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:57:30 executing program 0: [ 1195.406128] jfs: Unrecognized mount option "hash" or missing value 17:57:30 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_mount_image$jfs(&(0x7f0000000300)='jfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x10080, &(0x7f0000000540)={[{@grpquota='grpquota'}, {@integrity='integrity'}, {@nodiscard='nodiscard'}], [{@hash='hash'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0x34, 0x76, 0x7f, 0x37, 0x64, 0x37, 0x39], 0x2d, [0x62, 0x77, 0x66], 0x2d, [0x31, 0x31, 0x37, 0x77], 0x2d, [0x77, 0x33, 0x0, 0x79], 0x2d, [0x7b, 0x39, 0x7f, 0x0, 0x77, 0xd25e968dbfe8b19f, 0x65, 0x3c]}}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@fsmagic={'fsmagic', 0x3d, 0x8001}}]}) 17:57:30 executing program 0: 17:57:30 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) write$vnet(r0, &(0x7f00000003c0)={0x1, {&(0x7f00000002c0)=""/66, 0x42, &(0x7f0000000340)=""/96, 0x0, 0x3}}, 0x68) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0xc0001, 0x0) close(r1) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) fsetxattr$trusted_overlay_upper(r2, &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000280)={0x0, 0xfb, 0x3d, 0x1, 0x4, "99d5ec80a66b07d63774d433f074f243", "db45b9082a447c76cc735468ecbdf3ed59aeb4ac0f557fd2a863c6cf0a4e38d0531fe983085e9bb2"}, 0x3d, 0x1) 17:57:30 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000280)="0a5c2d023c1262857180708393c213d0cb43e7edcf7c3492011146dccf1bcab9d35be71884a5ecd3e0e2e0b357f6dcace8f98b16c1") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$KVM_S390_INTERRUPT_CPU(r2, 0x4010ae94, &(0x7f0000000000)={0x7, 0x100000000, 0x3}) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) [ 1195.591902] jfs: Unrecognized mount option "hash" or missing value 17:57:30 executing program 0: 17:57:30 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_mount_image$jfs(&(0x7f0000000300)='jfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@grpquota='grpquota'}, {@integrity='integrity'}, {@nodiscard='nodiscard'}], [{@hash='hash'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0x34, 0x76, 0x7f, 0x37, 0x64, 0x37, 0x39], 0x2d, [0x62, 0x77, 0x66], 0x2d, [0x31, 0x31, 0x37, 0x77], 0x2d, [0x77, 0x33, 0x0, 0x79], 0x2d, [0x7b, 0x39, 0x7f, 0x0, 0x77, 0xd25e968dbfe8b19f, 0x65, 0x3c]}}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@fsmagic={'fsmagic', 0x3d, 0x8001}}]}) 17:57:30 executing program 0: 17:57:30 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_matches\x00') write$P9_RSETATTR(r1, &(0x7f0000000280)={0x7, 0x1b, 0x1}, 0x7) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f00000002c0)={'mangle\x00', 0xc, "9ff436d7d91a1b29b903bcf1"}, &(0x7f0000000300)=0x30) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:57:30 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000100)='security.ima\x00', &(0x7f0000000140)=@ng={0x4, 0x4, "203d48e1cddd9cef7f7ca220e9ca7caa00"}, 0x13, 0x1) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:57:31 executing program 0: [ 1195.750873] jfs: Unrecognized mount option "hash" or missing value 17:57:31 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8, 0x40) openat$vimc2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video2\x00', 0x2, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000280)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:57:31 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_mount_image$jfs(&(0x7f0000000300)='jfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 17:57:31 executing program 0: 17:57:31 executing program 0: 17:57:31 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x2, 0x14540) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e21, 0x100, @ipv4={[], [], @rand_addr=0x101}, 0x1}, 0x1c) ioctl$TIOCSTI(r0, 0x5412, 0x9) r1 = socket$inet6(0xa, 0x6, 0x6) ioctl(r1, 0x5, &(0x7f0000000380)="0a5c2d023c126285718070") r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r2, 0x40000000af01, 0x0) write$vnet(r2, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r3) ioctl$VIDIOC_ENUM_FRAMESIZES(r3, 0xc02c564a, &(0x7f0000000340)={0x3, 0x0, 0x3, @stepwise={0x7, 0x2f, 0x6, 0x5, 0x7}}) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f0000000280)) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f00000002c0)=r3) write$vnet(r2, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000f1dff8)={0x0, r3}) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x0, 0x0) 17:57:31 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_mount_image$jfs(&(0x7f0000000300)='jfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 17:57:31 executing program 0: 17:57:31 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:57:31 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x3, 0x2) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) close(r0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x28, &(0x7f0000000180)={@multicast2, @multicast1, @multicast1}, 0xc) close(r2) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000000)=0x7) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f0000000100)) 17:57:31 executing program 0: 17:57:31 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_mount_image$jfs(&(0x7f0000000300)='jfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 17:57:31 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x9, 0x0) ioctl$KDSETLED(r1, 0x4b32, 0x4) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:57:31 executing program 0: 17:57:31 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000280)={0x0, r1, 0xfffffffffffffffe, 0x8001, 0x0, 0x100000000}) getsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000000), &(0x7f0000000240)=0x4) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:57:31 executing program 0: 17:57:31 executing program 2: 17:57:31 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) prctl$PR_GET_THP_DISABLE(0x2a) write$vnet(r0, &(0x7f0000000440)={0x1, {&(0x7f0000000640)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000300)=ANY=[@ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYRESDEC=r0, @ANYRES64=r2], @ANYRESOCT=r0, @ANYBLOB="2eddfdfbea0cc7d87c1ea838248d3f5067fe748a9b195b1bf967718ef07c8683990b833ef2a24e9f0134b078c63f6d21bd0bc27913aedbda36b09d23c9aaa030ca34c0364e8b938225309830978110630f8f3a9f0b7f6d1733a2459789bf4349f972cb2340d2cfb3", @ANYRES64=r2]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:57:31 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000340)='ns/pid\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/pid\x00') 17:57:31 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = open(&(0x7f0000000800)='./bus\x00', 0x120000000014103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) syz_open_procfs(0x0, &(0x7f0000000280)='net\x00') ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@loopback, 0x6e, 0x3, 0x1, 0x8, 0x2, 0x55a6, 0x2}, &(0x7f00000002c0)=0x20) 17:57:31 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x5473, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x4) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:57:31 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x800, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f00000002c0)={0x800, 0x0, 0x3c4, 0x4, 0xbdab}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r2, 0x40045731, &(0x7f0000000000)=0x80) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:57:31 executing program 0: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r0, &(0x7f00000000c0)='./file0\x00') 17:57:31 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000940)="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", 0x0) execveat(r2, &(0x7f0000000000)='\x00', 0x0, &(0x7f00000001c0), 0x1000) r3 = getpgid(0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b}, r3, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x5452, 0x0) clone(0x28000000, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280)="83d629b24192b85e9597d68edbc70fca6e13a1059a7566c1c7da431131064adcf11e887d3c774993620dbbbe1e") ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f00000001c0)=""/7) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x8, 0x10010, r2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000140)={0x0}) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000480)={'filter\x00', 0x0, 0x3, 0x0, [], 0x7, &(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}, {}], 0x0}, &(0x7f0000000500)=0x78) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000000)={r4}) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r1) request_key(&(0x7f00000003c0)='encrypted\x00', &(0x7f0000000400)={'syz', 0x3}, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000540)={0x4, 0x70, 0x0, 0x3c38e5c4, 0x0, 0x4, 0x0, 0xffffffff80000001, 0x500, 0x1, 0x6, 0x8, 0x5, 0x100000001, 0x8, 0x8, 0x2, 0xe4a1, 0x8, 0x200, 0x9, 0x200, 0x8, 0xfffffffffffffffc, 0x7f, 0x7f, 0x100, 0x9, 0xbe, 0x7fffffff, 0x611f772d, 0x0, 0x0, 0x6, 0x5, 0x3ff, 0x3, 0xa1, 0x0, 0xa95, 0x4, @perf_config_ext={0x0, 0x200}, 0x14, 0x6, 0x3ac, 0xf, 0x3, 0x3f, 0xaf5}, r3, 0xe, r2, 0x8) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="0203007d0a0000000000000000000000030006000000000002000000e000000100000000000000000200010000000000000002000000e00000010000000000000000000000000000000000"], 0x4b}}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) waitid(0x1, r5, &(0x7f00000000c0), 0x9, &(0x7f0000000100)) 17:57:31 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = syz_open_dev$usb(&(0x7f0000002980)='/dev/bus/usb/00#/00#\x00', 0x6, 0x408200) ioctl$TIOCNXCL(r1, 0x540d) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000002940)='/dev/sequencer\x00', 0x101000, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) syz_mount_image$bfs(&(0x7f0000000200)='bfs\x00', &(0x7f0000000240)='./file0\x00', 0x6, 0x9, &(0x7f0000002840)=[{&(0x7f0000000280)="f400da2c92b3630b8ecbdff0fb12b43189bcda78d5ec4cdc7b0cc4811a3f5c8c19ca7601095cf2ec3785683e04", 0x2d, 0x2}, {&(0x7f00000002c0)="27a997addee2a1fe9359121d40e49c47c9b40086f936bacc8537a5f0b4219ad76e66c2c14612cd667ecee5ad6e380648e3f3e26d030dae8af1b1736bf72bbc184d03255f237cd032b050d46968f2b12dadb78c816955b1aee3e7113c39b374008e10e92cbc33caeba573a43546a3170d4b23fd2cd267073dea25a587aa9a245b78d109d12ba9544977d70cc985b66b6e01b1117a7a0ca3bd7f68c1bd90f79b0948c1f7d8f82daec83b6b9eb45bf1c2ea854825068ccc0a612e609ea3994ba0ae9f139d78", 0xc4, 0x8}, {&(0x7f0000000540)="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", 0x1000}, {&(0x7f00000003c0)="e8c55d62d146b89e120b7b191e6e16a2c55b2cde334911c5f401eb3d985f2a2e8c831f41589d7dead6d59ab1adc2ce3e225a0b5fa45f2e15edf41e6cccdac467b95de6479d36b9c2a50ea90c359de351b05527bb73e03e1503bf1d804bb5030ead1e81f396fc592d2f87794e6ad5ebe3c06071e54c338fa73277c418863d67d61822084ab483a07794fbb55e9d46e14ebef6dc14b4c78b84f132b7fc8777004d7cbab265f70e3a258dd430bfef697939253aaa6a8038745ce8b8", 0xba, 0x6}, {&(0x7f0000001540)="f131af9463ca7891c2607baca36ef634372f5dd040360a4d1e66332393731285a24d7d5e462acb72782368203b2d024b05982b9df5f2f8dd505900b056b2c22b31b0c3a090b90703a44ecdab01b126531c0b73b7c2634fa3d0058bd670f4501cf078a846c14cd7440b8ae7bedd764773eec103ddca20c27cb06cf7b3f7237cb28532a1ab9609f8295174d4724a9935470250af89e56301d44754e3f47a576b5266ecc6874c41ac7abd29693ebdbe2ef6f3f5f77afae4", 0xb6, 0xf3d1}, {&(0x7f0000001600)="fc30863c5e05058fb6811388a2f7dd07d9a77f58499f6d9328d79fee2ce71ac8b8528bf6ec5d7af501c0416eee983141ce30d9a7be3d217a390dd3f98c8e5ad80b82b2a5d13bee8cddad6d6a715e3db471a9d3149f6c415799ecddd787ac529e377bfeba0dc38f3c51b0ad215c207bbe0713844ab85ee213ad2045ca9679080f87deeb3f5692bd84d0fda9aece4a307a", 0x90, 0x3}, {&(0x7f00000016c0)="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", 0x1000, 0x3}, {&(0x7f00000026c0)="00e16e5db8f7ad148d84d397916ebfbb101785393e86f26494771d677879e4c797c2ca03cefb16d31898c2a8fd58b1c2a1e8901627893c9710619edbc158141d5f7fa807c71b5a24fba01fd5ab77db55ccf455d1d447afb38357bc413b622d749e27b466d85d7c134a4c79ef76387d6ed1a7e2ef27893e6d913448b1c75ca78a03375e854d9c56ada8882374baae179a797f549a69b12bafd6accb4e300de6bfe6243e099c36f478b4827ea7801c4fc970", 0xb1, 0x4b}, {&(0x7f0000002780)="f90df1d5eba4778bc46eb1ea0deab53e6554b8e9fe1af07972dffe9f7926a4fc42ef1d236b1020c8e58592bb932cc93033589a08df7729865222aa3dfcb6a811d8e26ba9dfbbd2cfbb288767e26153f7f31e936bae9bcdbe7e6e34b133edd142d405f5746fe37f240ef6c484c458a18951575b3d8052f3db98dd4ce280addd8ac0f49a3d0b0ad570f8ec43812108890084c7436231fa256098f8a9fa713b0c365bc15027520d97ca", 0xa8, 0x1}], 0x400, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) fcntl$F_GET_RW_HINT(r3, 0x40b, &(0x7f0000000480)) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=""/175, 0xaf) ioctl$VIDIOC_G_INPUT(r2, 0x80045626, &(0x7f00000001c0)) 17:57:31 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) openat$ion(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ion\x00', 0x101000, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) ioctl$TUNSETLINK(r2, 0x400454cd, 0x30d) r3 = shmget(0x0, 0x3000, 0x504, &(0x7f0000ffb000/0x3000)=nil) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000240)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) r5 = getegid() getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@local}}, &(0x7f0000000440)=0xe8) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0x0, r2, 0x0, 0x1, &(0x7f0000000580)='\x00', 0xffffffffffffffff}, 0x30) r9 = fcntl$getown(r1, 0x9) shmctl$IPC_SET(r3, 0x1, &(0x7f0000000600)={{0x18, r4, r5, r6, r7, 0x13e, 0x5}, 0x800, 0x80000000, 0xff, 0x9, r8, r9, 0xfff}) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:57:31 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000aefd, 0x0) r1 = syz_open_dev$vcsn(&(0x7f00000006c0)='/dev/vcs#\x00', 0x3, 0x402100) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000780)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000740)={0xffffffffffffffff}, 0x117}}, 0x20) r3 = syz_open_dev$mouse(&(0x7f00000007c0)='/dev/input/mouse#\x00', 0x3, 0x2) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000700), r2, r3}}, 0x18) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r4) close(r4) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, &(0x7f0000000640)) write$UHID_INPUT2(r4, &(0x7f0000000280)={0xc, 0x22a, "14426c539bf51ec2bc5d23dd49ab0fa80f6d9803afa249367ef1a43d14f431475104b541604694b20ec4895bef8a92771e9f9adbea417be185754b39e4faa449979d6aa8ed22ec19e2226382bf0ef80c84eb24305c77ab50534655d1798381e535da095c574202ffdc04668bf34d7f3f5454f3945f6e9a9a49d7603fd2386fa87e6a81bd925d12af1296fe94068540b0eef420913ddf1566b04a43e3a9"}, 0xa3) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r4, 0x84, 0x15, &(0x7f0000000000), 0x1) ioctl$BLKROSET(r4, 0x125d, &(0x7f0000000680)=0x100000001) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r4}) fcntl$getownex(r4, 0x10, &(0x7f0000000340)={0x0, 0x0}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0x50, &(0x7f00000003c0)={0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={r5, r4, 0x0, 0x6, &(0x7f0000000380)="9873656c6600", r6}, 0x30) 17:57:31 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = open(&(0x7f0000000800)='./bus\x00', 0x120000000014103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) syz_open_procfs(0x0, &(0x7f0000000280)='net\x00') ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@loopback, 0x6e, 0x3, 0x1, 0x8, 0x2, 0x55a6, 0x2}, &(0x7f00000002c0)=0x20) 17:57:31 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000300)=0xc) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm_plock\x00', 0x101001, 0x0) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x5, 0x3ff, 0x4, 0x9, 0x0, 0x800, 0x200, 0x1, 0x2, 0x7, 0x5, 0x7c, 0x3ff, 0x9, 0x785, 0x6091, 0x2, 0x0, 0x8c, 0x2, 0x9, 0x800, 0x2, 0x7fff, 0x2, 0xdd, 0xed, 0x2, 0x3, 0x6b8f, 0xffffffff, 0x10001, 0xa0c, 0x0, 0xfffffffffffffff9, 0x34a2, 0x0, 0x4377, 0x1, @perf_config_ext={0x3, 0x3f}, 0x22, 0x5, 0x6, 0x7, 0x2, 0x4, 0x3bb}, r2, 0xa, r3, 0x2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:57:32 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000940)="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", 0x0) execveat(r2, &(0x7f0000000000)='\x00', 0x0, &(0x7f00000001c0), 0x1000) r3 = getpgid(0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b}, r3, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x5452, 0x0) clone(0x28000000, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280)="83d629b24192b85e9597d68edbc70fca6e13a1059a7566c1c7da431131064adcf11e887d3c774993620dbbbe1e") ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f00000001c0)=""/7) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x8, 0x10010, r2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000140)={0x0}) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000480)={'filter\x00', 0x0, 0x3, 0x0, [], 0x7, &(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}, {}], 0x0}, &(0x7f0000000500)=0x78) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000000)={r4}) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r1) request_key(&(0x7f00000003c0)='encrypted\x00', &(0x7f0000000400)={'syz', 0x3}, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000540)={0x4, 0x70, 0x0, 0x3c38e5c4, 0x0, 0x4, 0x0, 0xffffffff80000001, 0x500, 0x1, 0x6, 0x8, 0x5, 0x100000001, 0x8, 0x8, 0x2, 0xe4a1, 0x8, 0x200, 0x9, 0x200, 0x8, 0xfffffffffffffffc, 0x7f, 0x7f, 0x100, 0x9, 0xbe, 0x7fffffff, 0x611f772d, 0x0, 0x0, 0x6, 0x5, 0x3ff, 0x3, 0xa1, 0x0, 0xa95, 0x4, @perf_config_ext={0x0, 0x200}, 0x14, 0x6, 0x3ac, 0xf, 0x3, 0x3f, 0xaf5}, r3, 0xe, r2, 0x8) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="0203007d0a0000000000000000000000030006000000000002000000e000000100000000000000000200010000000000000002000000e00000010000000000000000000000000000000000"], 0x4b}}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) waitid(0x1, r5, &(0x7f00000000c0), 0x9, &(0x7f0000000100)) [ 1196.710641] BFS-fs: bfs_fill_super(): No BFS filesystem on loop1 (magic=f10df9c2) [ 1196.824960] BFS-fs: bfs_fill_super(): No BFS filesystem on loop1 (magic=f10df9c2) 17:57:32 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x2600, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000300)=0xec) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r2, 0x40000000af01, 0x0) write$vnet(r2, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r3) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000280)) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000200)=ANY=[]) signalfd4(r2, &(0x7f0000000000)={0x1}, 0x8, 0x800) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000240)={0x2, 0x0, [{0x80000008, 0x8, 0x7, 0x0, 0xfff}, {0x40000001, 0x0, 0x3, 0x6, 0x6}]}) write$vnet(r2, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000f1dff8)={0x0, r3}) 17:57:32 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:57:32 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000940)="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", 0x0) execveat(r2, &(0x7f0000000000)='\x00', 0x0, &(0x7f00000001c0), 0x1000) r3 = getpgid(0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b}, r3, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x5452, 0x0) clone(0x28000000, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280)="83d629b24192b85e9597d68edbc70fca6e13a1059a7566c1c7da431131064adcf11e887d3c774993620dbbbe1e") ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f00000001c0)=""/7) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x8, 0x10010, r2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000140)={0x0}) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000480)={'filter\x00', 0x0, 0x3, 0x0, [], 0x7, &(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}, {}], 0x0}, &(0x7f0000000500)=0x78) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000000)={r4}) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r1) request_key(&(0x7f00000003c0)='encrypted\x00', &(0x7f0000000400)={'syz', 0x3}, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000540)={0x4, 0x70, 0x0, 0x3c38e5c4, 0x0, 0x4, 0x0, 0xffffffff80000001, 0x500, 0x1, 0x6, 0x8, 0x5, 0x100000001, 0x8, 0x8, 0x2, 0xe4a1, 0x8, 0x200, 0x9, 0x200, 0x8, 0xfffffffffffffffc, 0x7f, 0x7f, 0x100, 0x9, 0xbe, 0x7fffffff, 0x611f772d, 0x0, 0x0, 0x6, 0x5, 0x3ff, 0x3, 0xa1, 0x0, 0xa95, 0x4, @perf_config_ext={0x0, 0x200}, 0x14, 0x6, 0x3ac, 0xf, 0x3, 0x3f, 0xaf5}, r3, 0xe, r2, 0x8) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="0203007d0a0000000000000000000000030006000000000002000000e000000100000000000000000200010000000000000002000000e00000010000000000000000000000000000000000"], 0x4b}}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) waitid(0x1, r5, &(0x7f00000000c0), 0x9, &(0x7f0000000100)) 17:57:32 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000940)="0000000000007225f78380807dde5053601841a0d0f82b74374852b01f125997622dc4a5e71d2ce5ac32ff90824fa25e59073487cf36ad576e32926b04894da740f7e9c0ffb42c356a1f285bfc8f0b8c6f72ef151dab4c5c2a5a751f04bfc69ac5c3b5168a6d13d826b1ed0c7527d58f54adc12fca1f25c8fc2586ea4d90f84dabcdec291fb780a39a117d12b0893b182098dceed33b222a1d413709ae355d4d297fe42c5d4e9d8bbd9d0c709cae47e88f8aa22a505b3e995b501f0d3753cd3510e87436612b401305f316177f6d4d4c70fd9d2621c3707ad88da7852596d89a59cb74505e675ac6ebc03faa3ee99889176b571135031afc973c52c5f6437b8143002b30d8fb92011c4994cc024e40497b2daeb06ad5308af486d0178a418f6bdb6940f07dc6e5cf1a3c852b401e3ecec45d22fd687928411b83f68bf7be4b21fdf0033cf949b8a76aa65d68ad885967c2cc3c2d60ec74fcf5de162c94ffe3e15775c1a1cfd9818d4c17a2f8d0a7302538f079e7b128ef123c8bb909000000000000003814c2aea86c35fbf4244a64635d32ff12e4dcb3df56e5d5d3882a9984993f8a7fef72d875d21c1e3bb2bc3e6e79a2b6d322f710f0378abc2095d32139e39f3223db9961309295e4c3c8e1b0001dd757aa000000000000000000000000000008eca80c7b0c", 0x0) execveat(r2, &(0x7f0000000000)='\x00', 0x0, &(0x7f00000001c0), 0x1000) r3 = getpgid(0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b}, r3, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x5452, 0x0) clone(0x28000000, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280)="83d629b24192b85e9597d68edbc70fca6e13a1059a7566c1c7da431131064adcf11e887d3c774993620dbbbe1e") ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f00000001c0)=""/7) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x8, 0x10010, r2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000140)={0x0}) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000480)={'filter\x00', 0x0, 0x3, 0x0, [], 0x7, &(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}, {}], 0x0}, &(0x7f0000000500)=0x78) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000000)={r4}) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r1) request_key(&(0x7f00000003c0)='encrypted\x00', &(0x7f0000000400)={'syz', 0x3}, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000540)={0x4, 0x70, 0x0, 0x3c38e5c4, 0x0, 0x4, 0x0, 0xffffffff80000001, 0x500, 0x1, 0x6, 0x8, 0x5, 0x100000001, 0x8, 0x8, 0x2, 0xe4a1, 0x8, 0x200, 0x9, 0x200, 0x8, 0xfffffffffffffffc, 0x7f, 0x7f, 0x100, 0x9, 0xbe, 0x7fffffff, 0x611f772d, 0x0, 0x0, 0x6, 0x5, 0x3ff, 0x3, 0xa1, 0x0, 0xa95, 0x4, @perf_config_ext={0x0, 0x200}, 0x14, 0x6, 0x3ac, 0xf, 0x3, 0x3f, 0xaf5}, r3, 0xe, r2, 0x8) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="0203007d0a0000000000000000000000030006000000000002000000e000000100000000000000000200010000000000000002000000e00000010000000000000000000000000000000000"], 0x4b}}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) waitid(0x1, r5, &(0x7f00000000c0), 0x9, &(0x7f0000000100)) 17:57:32 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x1080000000005473, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f00000001c0)={'security\x00'}, &(0x7f0000000240)=0x54) write$FUSE_POLL(r1, &(0x7f0000000000)={0x18, 0x0, 0x3, {0xdfa}}, 0x18) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21, 0x4, @ipv4={[], [], @multicast1}, 0xff}, 0x1c) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f0000000280)={0xa00000000000000, 0x117000, 0x1, 0x2, 0x1e}) write$vnet(r0, &(0x7f0000000140)={0x1, {0x0, 0x0, 0x0, 0x10003, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:57:32 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000640)=@filter={'filter\x00', 0xe, 0x4, 0x3f8, 0x2a0, 0x2a0, 0x0, 0x0, 0x138, 0x360, 0x360, 0x360, 0x360, 0x360, 0x4, &(0x7f0000000000), {[{{@uncond, 0x0, 0x110, 0x138, 0x0, {}, [@common=@ttl={0x28, 'ttl\x00', 0x0, {0x3, 0x7ff}}, @common=@osf={0x50, 'osf\x00', 0x0, {'syz0\x00', 0x53, 0xb, 0x2}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}, {{@uncond, 0x0, 0x108, 0x168, 0x0, {}, [@common=@set={0x40, 'set\x00', 0x0, {{0x5, [0x50, 0xffffffff7fffffff, 0x100, 0x6, 0x3d, 0x81], 0x1, 0x2, 0x3f}}}, @common=@ah={0x30, 'ah\x00', 0x0, {0x2, 0xee, 0x1}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x3f, [0x90, 0x8, 0xf, 0x4, 0x8, 0x800], 0x20, 0x3ff, 0xf6}, {0x8000800000000000, [0x9, 0xfffffffffffffff9, 0x9, 0x1000, 0x8000, 0x100], 0x20, 0x80000001, 0x7f}}}}, {{@uncond, 0x0, 0x98, 0xc0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x458) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:57:32 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/qat_adf_ctl\x00', 0x10080, 0x0) write$P9_RRENAME(r2, &(0x7f00000005c0)={0x7, 0x15, 0x1}, 0x7) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000240)={{{@in, @in=@rand_addr}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000000000)=0xe8) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r3) socket$packet(0x11, 0x3, 0x300) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e22, @remote}}, [0xe71, 0x0, 0x3, 0xffff, 0xc4c, 0x81, 0x4, 0x2, 0x80000001, 0x5, 0x1, 0x8dc, 0x2, 0xfffffffffffffff9, 0x4]}, &(0x7f0000000440)=0x100) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000480)={r4, 0xad}, &(0x7f0000000540)=0x8) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r3}) 17:57:32 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-net\x00', 0x2, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x22d, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000340)=r2) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x51) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r3) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000380)={'nr0\x00', @broadcast}) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f0000000280)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x59) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r3}) 17:57:32 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000740)={0x6, 0x0, [{0x103000, 0xab, &(0x7f0000000280)=""/171}, {0x0, 0xa8, &(0x7f0000000340)=""/168}, {0x0, 0x57, &(0x7f0000000400)=""/87}, {0x10000, 0x31, &(0x7f0000000000)=""/49}, {0x3000, 0x11, &(0x7f0000000480)=""/17}, {0xf001, 0xf4, &(0x7f0000000640)=""/244}]}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) prctl$PR_SET_THP_DISABLE(0x29, 0x1) getsockopt$bt_sco_SCO_OPTIONS(r1, 0x11, 0x1, &(0x7f0000000840)=""/84, &(0x7f00000008c0)=0x54) 17:57:32 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) lseek(r2, 0x2f, 0x1) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:57:32 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1f, 0x200080) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000240)={0x0, 0x100}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f00000002c0)={r3, 0x100000001, 0x98, "92b3ba3bfe004f489878049e6ba34e86f737daa44108889b46e477f6089d3086b9874bfb7711e5bd9b4bb7fc006bc6a94ce0f2e691e11128c04b234f695dd1d64bbb7a8ed93c489d08248cd55a85c45c464c964d078d7ca2fe0de488ca617c35f36bf09c732ea30361a47249281b4ef58fdc8034f5c449f54fa1d2f962dd81016e68fd811365a6726b621dc6795fcc45717fea6bdf3a35da"}, 0xa0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r4) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r4}) 17:57:32 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000940)="0000000000007225f78380807dde5053601841a0d0f82b74374852b01f125997622dc4a5e71d2ce5ac32ff90824fa25e59073487cf36ad576e32926b04894da740f7e9c0ffb42c356a1f285bfc8f0b8c6f72ef151dab4c5c2a5a751f04bfc69ac5c3b5168a6d13d826b1ed0c7527d58f54adc12fca1f25c8fc2586ea4d90f84dabcdec291fb780a39a117d12b0893b182098dceed33b222a1d413709ae355d4d297fe42c5d4e9d8bbd9d0c709cae47e88f8aa22a505b3e995b501f0d3753cd3510e87436612b401305f316177f6d4d4c70fd9d2621c3707ad88da7852596d89a59cb74505e675ac6ebc03faa3ee99889176b571135031afc973c52c5f6437b8143002b30d8fb92011c4994cc024e40497b2daeb06ad5308af486d0178a418f6bdb6940f07dc6e5cf1a3c852b401e3ecec45d22fd687928411b83f68bf7be4b21fdf0033cf949b8a76aa65d68ad885967c2cc3c2d60ec74fcf5de162c94ffe3e15775c1a1cfd9818d4c17a2f8d0a7302538f079e7b128ef123c8bb909000000000000003814c2aea86c35fbf4244a64635d32ff12e4dcb3df56e5d5d3882a9984993f8a7fef72d875d21c1e3bb2bc3e6e79a2b6d322f710f0378abc2095d32139e39f3223db9961309295e4c3c8e1b0001dd757aa000000000000000000000000000008eca80c7b0c", 0x0) execveat(r2, &(0x7f0000000000)='\x00', 0x0, &(0x7f00000001c0), 0x1000) r3 = getpgid(0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b}, r3, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x5452, 0x0) clone(0x28000000, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280)="83d629b24192b85e9597d68edbc70fca6e13a1059a7566c1c7da431131064adcf11e887d3c774993620dbbbe1e") ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f00000001c0)=""/7) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x8, 0x10010, r2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000140)={0x0}) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000480)={'filter\x00', 0x0, 0x3, 0x0, [], 0x7, &(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}, {}], 0x0}, &(0x7f0000000500)=0x78) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000000)={r4}) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r1) request_key(&(0x7f00000003c0)='encrypted\x00', &(0x7f0000000400)={'syz', 0x3}, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000540)={0x4, 0x70, 0x0, 0x3c38e5c4, 0x0, 0x4, 0x0, 0xffffffff80000001, 0x500, 0x1, 0x6, 0x8, 0x5, 0x100000001, 0x8, 0x8, 0x2, 0xe4a1, 0x8, 0x200, 0x9, 0x200, 0x8, 0xfffffffffffffffc, 0x7f, 0x7f, 0x100, 0x9, 0xbe, 0x7fffffff, 0x611f772d, 0x0, 0x0, 0x6, 0x5, 0x3ff, 0x3, 0xa1, 0x0, 0xa95, 0x4, @perf_config_ext={0x0, 0x200}, 0x14, 0x6, 0x3ac, 0xf, 0x3, 0x3f, 0xaf5}, r3, 0xe, r2, 0x8) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="0203007d0a0000000000000000000000030006000000000002000000e000000100000000000000000200010000000000000002000000e00000010000000000000000000000000000000000"], 0x4b}}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) waitid(0x1, r5, &(0x7f00000000c0), 0x9, &(0x7f0000000100)) 17:57:32 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000940)="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", 0x0) execveat(r2, &(0x7f0000000000)='\x00', 0x0, &(0x7f00000001c0), 0x1000) r3 = getpgid(0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b}, r3, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x5452, 0x0) clone(0x28000000, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280)="83d629b24192b85e9597d68edbc70fca6e13a1059a7566c1c7da431131064adcf11e887d3c774993620dbbbe1e") ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f00000001c0)=""/7) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x8, 0x10010, r2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000140)={0x0}) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000480)={'filter\x00', 0x0, 0x3, 0x0, [], 0x7, &(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}, {}], 0x0}, &(0x7f0000000500)=0x78) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000000)={r4}) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r1) request_key(&(0x7f00000003c0)='encrypted\x00', &(0x7f0000000400)={'syz', 0x3}, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000540)={0x4, 0x70, 0x0, 0x3c38e5c4, 0x0, 0x4, 0x0, 0xffffffff80000001, 0x500, 0x1, 0x6, 0x8, 0x5, 0x100000001, 0x8, 0x8, 0x2, 0xe4a1, 0x8, 0x200, 0x9, 0x200, 0x8, 0xfffffffffffffffc, 0x7f, 0x7f, 0x100, 0x9, 0xbe, 0x7fffffff, 0x611f772d, 0x0, 0x0, 0x6, 0x5, 0x3ff, 0x3, 0xa1, 0x0, 0xa95, 0x4, @perf_config_ext={0x0, 0x200}, 0x14, 0x6, 0x3ac, 0xf, 0x3, 0x3f, 0xaf5}, r3, 0xe, r2, 0x8) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="0203007d0a0000000000000000000000030006000000000002000000e000000100000000000000000200010000000000000002000000e00000010000000000000000000000000000000000"], 0x4b}}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) waitid(0x1, r5, &(0x7f00000000c0), 0x9, &(0x7f0000000100)) 17:57:32 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = open(&(0x7f0000000800)='./bus\x00', 0x120000000014103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) syz_open_procfs(0x0, &(0x7f0000000280)='net\x00') ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@loopback, 0x6e, 0x3, 0x1, 0x8, 0x2, 0x55a6, 0x2}, &(0x7f00000002c0)=0x20) 17:57:32 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='timers\x00') ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f0000000280)={{0x3, 0x3, 0x8000, 0x3, 0x6ca7f8c3}, 0xff, 0x3, 0x2}) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000300)={0x0, @reserved}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$VIDIOC_S_FREQUENCY(r2, 0x402c5639, &(0x7f0000000480)={0x0, 0x1, 0x3}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000800)=ANY=[@ANYRESOCT=r0, @ANYRES32=r2, @ANYRES64=r3, @ANYBLOB="3ad34d58f6348775a43d43b3fcf2b46a1bebc79c011aa9048ac212f8cd08fc321f7c26cae8", @ANYRES64=r1, @ANYRES64=r3, @ANYRES64=r1]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000400)={0x5, &(0x7f00000003c0)=[{0x0}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r2, 0x40086424, &(0x7f0000000440)={r4, 0x3}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:57:32 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f00000051c0)={0x0, 0x0}) recvmmsg(0xffffffffffffff9c, &(0x7f0000005000)=[{{&(0x7f0000000280)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000300)=""/157, 0x9d}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000640)=""/178, 0xb2}, {&(0x7f0000000700)=""/143, 0x8f}, {&(0x7f00000007c0)=""/232, 0xe8}, {&(0x7f00000008c0)=""/234, 0xea}], 0x6, &(0x7f00000009c0)=""/165, 0xa5, 0x2}, 0x800}, {{&(0x7f0000000a80)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000b00)=""/137, 0x89}, {&(0x7f0000000bc0)=""/76, 0x4c}, {&(0x7f0000000c40)=""/150, 0x96}, {&(0x7f0000000000)=""/24, 0x18}, {&(0x7f0000000d00)=""/37, 0x25}, {&(0x7f0000000d40)=""/171, 0xab}], 0x6, &(0x7f0000000e80)=""/202, 0xca, 0x1e78}, 0x8}, {{&(0x7f0000000f80)=@ethernet, 0x80, &(0x7f0000002140)=[{&(0x7f0000001000)=""/81, 0x51}, {&(0x7f0000001080)=""/179, 0xb3}, {&(0x7f0000001140)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x1000}, 0x100000000}, {{&(0x7f0000002180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f0000003380)=[{&(0x7f0000002200)=""/141, 0x8d}, {&(0x7f00000022c0)=""/160, 0xa0}, {&(0x7f0000002380)=""/4096, 0x1000}], 0x3, &(0x7f00000033c0)=""/179, 0xb3, 0xffffffffffffffc1}, 0x5}, {{&(0x7f0000003480)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}}, 0x80, &(0x7f0000003740)=[{&(0x7f0000003500)=""/183, 0xb7}, {&(0x7f00000035c0)=""/4, 0x4}, {&(0x7f0000003600)=""/77, 0x4d}, {&(0x7f0000003680)=""/152, 0x98}], 0x4, &(0x7f0000003780)=""/64, 0x40, 0xffffffff}, 0x5}, {{&(0x7f00000037c0)=@hci, 0x80, &(0x7f0000003a00)=[{&(0x7f0000003840)=""/15, 0xf}, {&(0x7f0000003880)=""/113, 0x71}, {&(0x7f0000003900)=""/222, 0xde}], 0x3, &(0x7f0000003a40)=""/74, 0x4a, 0x92}, 0xe59}, {{&(0x7f0000003ac0)=@in6, 0x80, &(0x7f0000004ec0)=[{&(0x7f0000003b40)=""/110, 0x6e}, {&(0x7f0000003bc0)=""/89, 0x59}, {&(0x7f0000003c40)=""/153, 0x99}, {&(0x7f0000003d00)=""/54, 0x36}, {&(0x7f0000003d40)=""/4096, 0x1000}, {&(0x7f0000004d40)=""/131, 0x83}, {&(0x7f0000004e00)=""/82, 0x52}, {&(0x7f0000004e80)=""/54, 0x36}], 0x8, &(0x7f0000004f40)=""/156, 0x9c, 0x1f}, 0x8f}], 0x7, 0x10000, &(0x7f0000005200)={r1, r2+10000000}) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, &(0x7f0000005240)) ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af30, &(0x7f0000f1dff8)={0x3, r3}) [ 1197.678194] cgroup: fork rejected by pids controller in [ 1197.678222] /syz0 17:57:33 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f0000000000)) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:57:33 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = open(&(0x7f0000000800)='./bus\x00', 0x120000000014103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) syz_open_procfs(0x0, &(0x7f0000000280)='net\x00') ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@loopback, 0x6e, 0x3, 0x1, 0x8, 0x2, 0x55a6, 0x2}, &(0x7f00000002c0)=0x20) 17:57:33 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x91b, 0x4) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0xffffffffbd3a971a}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f00000002c0)={r3, @in6={{0xa, 0x4e23, 0x3, @ipv4={[], [], @broadcast}, 0x6}}}, 0x84) close(r2) socket$packet(0x11, 0x4, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f0000000400)={0x1, {0x0, 0x0, 0x0, 0x3, 0x1}}, 0xffffffffffffffc7) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:57:33 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 17:57:33 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x4, 0x7fffffff, 0x1}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000002c0)={r2, 0x40}, &(0x7f0000000300)=0x8) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000340)={0x7, 0x800d, 0x7d51800000000000, 0x100, r2}, 0x10) 17:57:33 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) close(r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000280)=0x4) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:57:33 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) sendfile(r0, r0, &(0x7f00000002c0), 0x100000000) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2000c0) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000280)={0x0, r1}) fchdir(r2) 17:57:33 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x100, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000240)={0xa, 0xe, 0x13, 0xe, 0x7, 0x5, 0x1, 0x12d, 0xffffffffffffffff}) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r2, 0x40000000af01, 0x0) write$vnet(r2, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r3) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r2, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000f1dff8)={0x0, r3}) 17:57:33 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000000)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:57:33 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer2\x00', 0x400000, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000400)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f0000000440)=0x10) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x1, 0x2}}, 0xfffffffffffffef6) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) fsetxattr(r0, &(0x7f0000000480)=@random={'user.', '&-\\(-wlan1systemself\x00'}, &(0x7f0000000640)='cgroup\x00', 0x7, 0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000340)=ANY=[@ANYPTR=&(0x7f0000000280)=ANY=[@ANYRES16=r3, @ANYRES32=r3, @ANYRES16=r3, @ANYRESDEC=r0, @ANYRES64=r2, @ANYBLOB="d257", @ANYRESHEX=r3, @ANYPTR, @ANYPTR=&(0x7f0000000000)=ANY=[@ANYRES16=r2], @ANYBLOB="dc4164da3f32602a2ae43b444ec45623f6f6eaf0bda57d57e9115f5062c04c814c53db30393be0ffa3cbf1"], @ANYBLOB="04e92c6e0799d7ac35c52494595a56df21ff2f6fedb1e9a9c0d4aa7d0a6189922d5e3f5aa0558622a6a24d894adafd4ef8139a4feae2e5d99e69393e3dcbbaa1fc965e829f2c08316c795516eda273e3d683cd435f895b7b352c03615ea3f2b23b5f0849553957eef711b79e826456bd", @ANYPTR=&(0x7f0000000300)=ANY=[@ANYRESHEX=r2, @ANYRES64=r2, @ANYRES64=r3, @ANYPTR64, @ANYPTR]]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:57:33 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) signalfd(r0, &(0x7f0000000280)={0x80}, 0x8) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x4) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f0000000000)) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:57:33 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) shmget$private(0x0, 0x3000, 0x1000, &(0x7f0000ffa000/0x3000)=nil) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000000)={0x57, 0x4655, 0x8, {0x0, 0x10001}, {0x37, 0x2}, @rumble={0x3, 0x2}}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) openat$vcs(0xffffffffffffff9c, &(0x7f0000001d00)='/dev/vcs\x00', 0x740, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001b00)={{{@in6=@ipv4={[], [], @multicast1}, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f0000001c00)=0xe8) syz_mount_image$reiserfs(&(0x7f0000000280)='reiserfs\x00', &(0x7f00000002c0)='./file0\x00', 0x1, 0x9, &(0x7f0000001a00)=[{&(0x7f0000000640)="909a06cd7dc86d1df0bd6913f802ebea6c0dc00e9054a502b9117c0c576d2cb9d76fd7a78e3209e5225b53975898c098e39db0bc319ec576ae1c43aefd5bb98cbf09b68f72bb1206831523906fa51c3e2c0072ae02fec03401a4e0a62409701a33d29d079db94ac23112e9e56d2d358ed0a369f255b30c03f2e5ceaa087fc35c032927c249880b2af52d548bdc84f5354e34d42040aa1790d4bbefe47a55aa39d25e0b6ef85c00779bb44e444aa7dba77c74ff0bfc1025a666e2bc6f78af226009124181f1d0d48680126b7a1fc9256a3408b51804c946953c05bebde6349ef74290b7ccaa1ae0b3b020bfac31cd21acf2a47f196a28e3962a2c76445f367a04bfabcefb0b885c3186d6bf5ad64bd79520d302dbf9f8f7eb6f12df847fd0fb4e8b130b0f94b23598d4c0d09fb934c048d1fb724a566a47069efed700035cc35b5e0ce25dc9853dc0ba4bb0a55531f5bd108d72bbd46e63fdf579a818f7457e5d945ed0680ac729bc04940a87f935aa0893e2c65dbec738348794f8531887c6efdf864c5b6a913d98ead2106999ee1033afdb031800ea8211de203e5a36426510f51adf7b9950f365e20a033133c5c4ed8e759704d05ca9ec19f739a378d44a23e9696a6d09200e917d0c3485655f088d4ce06eb644c78a480e60f669da93f60cf4e5790023f3698d86560658615cd34c56a13ec84d7ae4fa21b7ec688385f50f0b31f60fc49a0e07d70eb5c779a69f683ea27d5717159841a9145a3add14acc79c1854b408b848c4080063f96eb1ba500cf2bbcad5595a3c9fd0d595a9abf243cd7611be1f72fc8693a4334e87b9aed7912d0d56beca3315f62fc968f2aa278557175bf084428c53bb5e8da11ae330ea6b546d61bcafcae3ce81a062f426ee81786a8a5490c7ad5b8fda2b51ecd81faa8d8f427dfa3008ecb52e810ec4527ad03c656a76d313f0052602b1aeff5281911168c8e27a5a85f509c3b0273aa4e0f8c02b7d35bd1b1edafe02dca7d1ae621ac7525bc020152301774cb63d0528bc0bb774a3b73e4ff27f7563ecd3eecfc84541c905baaa3a833e48763b81ae0c96a6ab620f36244df180af70fc370f5f2c71830b3df220ea4075e9937d2d769b07a87b80236e27ec9c1853148e7a04027fe1d05130597e4e4e85c9c6bd492e0ca9fce1c4bf66e5b60d0b5d5e7d0663cb57e4e74d8f7ce7020826b309e8928402be6e825f2818df1afbb9ecb58aa0b3c93f47595af254e87c2dfb669ae30c721631bcfd76640113f2489fa49f215a96b46ec07deab5e0bed7ce4b5966db2fadb0347eb66fed0b0338f0c23866d3d640b90f8b5daf213fe53710e67fcf1aa8f37eb015efe1d0d3aaa4168a89144aaa5ce4ac73da86893cfcf64fa66ef756f42e989d42a113aec6515ead0ed388b5502b155b6be7bb8ca3a1c060d0a0b3bd221653dfbe5f20449f0b9e9f65484ba76e4772f9241c4266e092cd390b77e814740b598215dbed7846122e7cbe811d19e28d7e295388e9376835b234ab794a7d680efa0e74c64951534ce7dbd4dbd01f1fa50159009e1f8c0ce1c9b02ec249c6018b58da6316de5c5416f609e03568d06139246bfd10ffb6402d775ca5cd46f067b56091dc5fad0efa0d314036fbc99451be2c663eafb9413a5b6d2fe76f7934cb0689f83c368fa9d452bb5d61ef8db463e95c87c5abc3c6abd6364de6f202cec580683f67a2b99fa581718acc440d71348c24681b6a5c428d837488e50c2a763fd14b6625dd65db1904aa51de80994842cd4e422ad2e491a9f6594b623c549779a2a6e598d151315fb692c687d25161bd7597e5f0262803bff99193a928f872e113276aba50997724fbb1a8380d5490e5236e744a6736ad995b362ff30a385b1e0b498ae0c72ca175b72731a90e651d6c38d73f4f3dcb04fc8ecf25234a1752cd2b3ba80463ad55b159d3495f9fbe80d560b7ca5d6e54d07d3f576bf274b29646fd40cce67e346dde2cc990afb95cc1f4693542612d8f068c485bb60afcb913c25e682948026e1f27f068798c46ed7f97965e6de089c60b90d65be2116ad8203965a7ca0925d4dba5c6d2f0399b7ca2828fc0af98c1950d8822af6df167271ae44abde16692cf5e5680cb142c842e840df33f0be30f93459af1d2f5ab445cc9f6f201ccf89abfef95e2e61b83c9102bd832b2314347f3911696c7784657ecfa553b25add5d2f7fcae64101b1cbd73a3cfc6c09a4541d9d5741a4a5717306349be7ec1b0155d16fcfff80945027bbf88873367b5719b54cf423618f8d15dcb8734c017959f70826a0f9a2e356e6ff18599402560c447c98ee87f93dec148b3338c2fe2cca54be79ae3abbb15ed108d9524c5269455cfb59da390607509fa37c5cfef78a908ab7fe35374243092db1cd8b9c4b768c8688f7a00f0a0973cd50dee0bef70c184bee61a2287e03b17793b39595dd0a5db08dc14091c2377be808ce358e3209c0f46d08f1bb962e569bbfc79d911b1fc9020d309b9c4afb384a5b8f98a96ec7c4172b96798564e33e538f9bfb2527ac677bc606bc5cc30cd0e8697d6ac40721ad3fce69913872194bc53c821867aa440173214847f23ecf5284734b2741a2de578aa1cf3d91e6c28d8b179a6160cc0eb82faefc0f359436c825712382b2d19ff87c3ccb485d4fc9fcb22bf89fccba507bcc7744264a02ed75e67e1d398c0aadfb05ebfee899a27cbeb16d89956faa42d34dbf980f61adaae1f256caba16d50075c81712b54cbc20a836e18a3fda72ec8e7d4af7c72229a477aa92de903f56dbccb76be40d4d33a0036fb56e34ec3bace30d88f635979f2d3b0ca1082379a2ab7241076bb41d3acd2301a42804d8d2581ca9f4d5cd876706ce222cebed7413bfaffff3ffaf9213d3bf971255090e804cc06077e4a3ef3385f9ebd5833245a1d83ec4b98053298bc6a698a281a666cef0adc690a6ebbc2f513fbe46ead6c435b0bd3e6906b044a37187956cb42a6b42611f40bf0b7e4ab14186d347a6f9917d8b88642e984a2d974c7359283ea6bdd5e5d467a54e34a4d4d43f6b81c15c522797bdab3c322a674bc4b95d10ab19a595af0208a333308d4f13efc4f5f971717aaba8b4bd8f878005fdd2adfadf3df0823c1a3b051b3616dc393684ff64c64143cce38693fbf17a05708b66c2fc629285531039504a6bf67b2fc48e92ee21331905f191772720f158fe0e33d6034485e2f8087daad1a4ba248b6cd67e0126fc5372e2d4982a0d0fca60347fefa87838eaa03628e7a40eb99b87911075f304000aa888aed22a0d11e2f50d9daf7b291f5fff88cc860a122550f7beaf56e81fe8609fe50acf925281da85ecef75e47bf1e40ec2ba7ef492fb4febbbe325056d892306884ad73880d33dff95167f42cc213de4f75e6adaf50d2a7834dcd692f2addf832592d13676b6ce10a96bfdaa28f6a6390adee3843459269e492ca837fccc83ed39a3d7d0d5274fdc9ef75f675a3d7032cb47a0bcb51bc6ce1353d17d820f907aa847064d7885e0c8eb627d8f318091cf995adaba35f4578b56f9840c887d407068fc2838d40e7339e12218385dcb75ec43a1398698de9c3af054fe901a298658b02f80502e50eadcb25e50bddb99e8d1e02dcc5f5c26b4421ad75e8fe7df04b757920cf4e14269aef7568eaadf3facfda601a507c1ac4f1df1bea5c2e4cbbac24090283a175cf283f952d76bb0e2308d39d9e09d19c998a8a809db63588fa183feb6ba2e96a6deff82ce383e03fdd5f377003f8b17b46937eb6a99a1986e096ca9b0decdf470d3c100d76e8cf9b1ae8d49b649ccf2a6080ddee046d46e6eb7536773d5a3d8e7cabe33b5e0c2933f2d933de8bf462b9668c6bfe6ae58f8d7c90896f9effaea5c683a274b82782b67f564e25d953af24d6a10347d23c9e159185f6ac59cf52181b910d877a4adb21e2c42891c3f68c6132262fed71b89a9d8772e910130b1169edc7ee8eb343c909c559093c53ab676fa8a1151b1b316ff2f66cc688419bdd951a73fb8edc3b1227d2224e0b7ec78fb6c623e2d9a34bfedf8459e9f1d38d5f91a9a4d51c7b1ea48c7b3c33feb61ccf43bd85f5a7753fe6804552351c203ed9ce429cd2887b253ac432fe7bcd65ac8d8223e601ff8b14c3e1e965e92493a3c9d0aa966c58ad5c2b0f86d92293fbae0f35568827057bf7e655a4193881948ac4ecd2be4fd44d4b2c6526d7a1dd678689f18c386a158bb4e5bc645b5ee151130195995fddd2f396a8a36ccc05701c4e50804c49d06fdee7525fafb2b07c3940be1c06e038c22175cc08782232e5e49c15e5820023d80af916a35fb55f650ed049015ffc16a5e3e75c72a0b426641cde5dcdd6cefc2ba58c63c21170de79a12b34c67b37573cf40e4a790fef027333e5fb230dd0e394cfa5c3e62fd8b1118f0b0876e96435045c2828b53d4894fc8a3d1a495559aa25067dc13df2073f2b04b901ddf089abdab253f9840e645411e216004513644947717aa22a0fa8789c9cb4c1b41c125b69ea3908beb0c3c603750fbe8dc289b157b5dca9e7bbaae225179c24de5d961e547b37050a5e77b7d78a66265e775c3eec8b82d4277e65c30d7f50f1f6e084644e996bf3c21b9bcb61d9038e47281716876d0c1d88393767135cfc955ebd5c574657ad836d48834d1518086b1e9de3cf3d2f675cb77eaf9a6f3f212b9290653b81e4342c097d9393ea59708ab08ecafb808b7375d8032a23c563ca8323517843b4532843e3196095b7cd514f0a677f7e2a799224dbfe059c5c4386fd16b41b575ddeaac7a5ab576975081b6d3a9d1952a7bdf7c5af282759a7079ba7071044e75d68cf878696fc4393d76b28aa7f05a5c60c2245eff1d4ec96adc0ab1bb80ef2268383a1754d5eb4f6632c6a87d7ffebffb5e8188c1899b59990d5a1683297a62d755a692524efa99842e7e0e264523d949461b74b5c9394d815643569fa49e5ba12c5460625f93329b90dd315dde284f0625d4cdc2705c05e04a2d339de9570c3e4991ca3615cca63c16b32ece6e462d33e3e0328868104e29fddf53dddecb71c895ccd838f1f8c01f6c913b7cafa7bc636c9f09164db74e5fe5b0623106b9cee163316e1a4099a4013b34ad06d21e8219ca688f295cadccef88c6d56eaa0419fa0459b9cfe30eb81f9596b8017d8f46256f44e275a0bbc7846521dcc37b3bf368f196966634f8b758665697dd60d6f8deacc9199f67576e5be0c31a4e1d74299d5569b54dff448207ba8e3b9eb9ca2c2cb466ad04dfe6f43026ca254ec0d044828dd9e56d5ad953fd6ab1ef7c1dcbdacaa36975c2c631bad5244c4d16c0f2df0e78de6c6b0b1a577ee16a948cd43915634b4f056af9e96d0dd7ac2f027394c6e2a6b1bfda0ed09356ec33095c38fec259f8d80d74d4482e200e64a8f830538de0a4448619f3d588e49c63b6c9a1cd9439e5d834be9532c0c52e8bff33b2f481432298b0b2d303c4de88da32e3a26f309fb33bc50180c1cf73da912072dc5683fcf1f13d076e2e0f5d663ab0a39bade7107fdfd194b98a02ba324ebfce65259d89683fdcbbaeef616e9d002ab9732344aa905f26c918714ee3f0a89baf61ac1c3b52dafabf98c2c43360e1799236001bc2cf9319a5a7b508ca679bf97d543f9816d93eb1628b774785f70a7406e3eb4c13fee8cc67d2f559ddb7eb22f3ca83a257b31bd2e5870f6f2187aee44d711d639122d7cd89b9c4753379a316157c06a15dad6293db46395f9fc480299f01338015742f8349656879a", 0x1000, 0x7f}, {&(0x7f0000000300)="09b2a5c7f6ddc4c9e0c8aee1c19acc40c28fa5f534166df37e2f36b680d6eb08e564a9451c7ce61a25fd9dd6c01fab727e06b311ed8f41efbcc681c4aae9d8a317d71eace36fde636f95f9ec9098a67ed24799517bc57fd3cba188f7f1d667ced4808d39d89997f4b6dbb6f761198fa2871562a72ed3f472eff3121733214b7e", 0x80, 0xffffffffffffffff}, {&(0x7f0000000380)="8adbf6dbde3b5d693d204476d65a24cfa464023a65ffa202c7962fcb46fd49e512f9d66fc9a55075bbba4622e530baca7c3ddef42e7444dba855f01508a4dc0244fb893cac3524f20dcab4a3ce55b5ff4a1fd01b1aaaab8fae815ccce3bcc3fb1a531dfdfa83365b44a7773c24a697659f9deea6f45b61def599cee22c955e452808ec3eea1667991865df09e2a42f088db234be0fb1825a278840569aac04839cc7", 0xa2, 0x7fff}, {&(0x7f0000000440)="48dbed5a61dc1525d6222e49178d7ca7a11a22fd", 0x14, 0x7}, {&(0x7f0000001640)="896524ef25622ec56fc4adfe19fe246ea3ebc634e7d7a90a0f460f383ba4d03475c5512069e066e5ec7fb4aa17e540764bb92e934292e47bbc81151e2e380a3d1d7f3a10ffa2922304d0b49208bc441e0b7d7c0e962756cc30877aae9dbc18d7079fffe0e2c86b71a06ed10edf29c9a23cd47387743418fc1a8acd27d41128791e49cd15e67729f7e4e68bfef2a3fe6feb51a1b9c440d0118cc316e342301dd6d6a4c148dcd71c70633cbbb22960f77bf0c9475acf2fb09c06080cdf0c2c5bb69a506bbc16fd37c971dcf85844957810", 0xd0, 0x9}, {&(0x7f0000001740)="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", 0xff, 0x9}, {&(0x7f0000001840)="f0cb9d039f630bea8ca6b4d407c8c7eea3f13fd8723133cb079960e9fef2d2fb19411ab8f5894271151e753b8941511cfa9470037b25dda43f9387f955161dc16a0a35ac69f8f8d299c06ffb1c02c11bef8b1b4bd6eebbc2c4c7f29a995574bf3693865c34973e434274b8addb27a227a3064f0376466782be521f2b8bcad2a793a9ac4804247bbbeca9813434727faca307f7d663", 0x95, 0x7f}, {&(0x7f0000000480)="64a777c20745f6fd896e7f9f4e821a01616e45b88d1372582b67131ec48f8328ab184a4550f232ef2f061d3543214f01ca3e1eef", 0x34, 0x1000}, {&(0x7f0000001900)="7c5cdfc4d5367e385fd87e1cb97f9375d4278316baeb95431b6433f7c295b17af434ab19fcfcb3c0e85f598bd4fb1686fa57b4ca259460b6eea558274bba9e3278ebeb0bf70b79c7e499bb0d0be878fc9da4b01c33f39431e40050597121b1247d48684d7e77b12fc06e373bdbdc090463f2ae5bb3397b9cce03b1b548d26e7d19f2ef8b07af384fcb22d5129760b1ab914f977432a4944468276a88b520175d5b11512dda37c78bdc13395864ab727e2d5c0d4ac675a6fb3f61cedb98fbdf37d1c19053594595b65d51cf", 0xcb, 0x7}], 0x2000000, &(0x7f0000001c40)={[{@balloc_noborder='block-allocator=noborder'}, {@errors_ro_remount='errors=ro-remount'}, {@usrquota='usrquota'}, {@grpquota='grpquota'}, {@usrquota='usrquota'}, {@balloc_noborder='block-allocator=noborder'}, {@resize={'resize', 0x3d, 0x4}}, {@acl='acl'}, {@tails_on='tails=on'}, {@replayonly='replayonly'}], [{@euid_gt={'euid>', r2}}]}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:57:33 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:57:33 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) shmget$private(0x0, 0x3000, 0x1000, &(0x7f0000ffa000/0x3000)=nil) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000000)={0x57, 0x4655, 0x8, {0x0, 0x10001}, {0x37, 0x2}, @rumble={0x3, 0x2}}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) openat$vcs(0xffffffffffffff9c, &(0x7f0000001d00)='/dev/vcs\x00', 0x740, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001b00)={{{@in6=@ipv4={[], [], @multicast1}, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f0000001c00)=0xe8) syz_mount_image$reiserfs(&(0x7f0000000280)='reiserfs\x00', &(0x7f00000002c0)='./file0\x00', 0x1, 0x9, &(0x7f0000001a00)=[{&(0x7f0000000640)="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", 0x1000, 0x7f}, {&(0x7f0000000300)="09b2a5c7f6ddc4c9e0c8aee1c19acc40c28fa5f534166df37e2f36b680d6eb08e564a9451c7ce61a25fd9dd6c01fab727e06b311ed8f41efbcc681c4aae9d8a317d71eace36fde636f95f9ec9098a67ed24799517bc57fd3cba188f7f1d667ced4808d39d89997f4b6dbb6f761198fa2871562a72ed3f472eff3121733214b7e", 0x80, 0xffffffffffffffff}, {&(0x7f0000000380)="8adbf6dbde3b5d693d204476d65a24cfa464023a65ffa202c7962fcb46fd49e512f9d66fc9a55075bbba4622e530baca7c3ddef42e7444dba855f01508a4dc0244fb893cac3524f20dcab4a3ce55b5ff4a1fd01b1aaaab8fae815ccce3bcc3fb1a531dfdfa83365b44a7773c24a697659f9deea6f45b61def599cee22c955e452808ec3eea1667991865df09e2a42f088db234be0fb1825a278840569aac04839cc7", 0xa2, 0x7fff}, {&(0x7f0000000440)="48dbed5a61dc1525d6222e49178d7ca7a11a22fd", 0x14, 0x7}, {&(0x7f0000001640)="896524ef25622ec56fc4adfe19fe246ea3ebc634e7d7a90a0f460f383ba4d03475c5512069e066e5ec7fb4aa17e540764bb92e934292e47bbc81151e2e380a3d1d7f3a10ffa2922304d0b49208bc441e0b7d7c0e962756cc30877aae9dbc18d7079fffe0e2c86b71a06ed10edf29c9a23cd47387743418fc1a8acd27d41128791e49cd15e67729f7e4e68bfef2a3fe6feb51a1b9c440d0118cc316e342301dd6d6a4c148dcd71c70633cbbb22960f77bf0c9475acf2fb09c06080cdf0c2c5bb69a506bbc16fd37c971dcf85844957810", 0xd0, 0x9}, {&(0x7f0000001740)="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", 0xff, 0x9}, {&(0x7f0000001840)="f0cb9d039f630bea8ca6b4d407c8c7eea3f13fd8723133cb079960e9fef2d2fb19411ab8f5894271151e753b8941511cfa9470037b25dda43f9387f955161dc16a0a35ac69f8f8d299c06ffb1c02c11bef8b1b4bd6eebbc2c4c7f29a995574bf3693865c34973e434274b8addb27a227a3064f0376466782be521f2b8bcad2a793a9ac4804247bbbeca9813434727faca307f7d663", 0x95, 0x7f}, {&(0x7f0000000480)="64a777c20745f6fd896e7f9f4e821a01616e45b88d1372582b67131ec48f8328ab184a4550f232ef2f061d3543214f01ca3e1eef", 0x34, 0x1000}, {&(0x7f0000001900)="7c5cdfc4d5367e385fd87e1cb97f9375d4278316baeb95431b6433f7c295b17af434ab19fcfcb3c0e85f598bd4fb1686fa57b4ca259460b6eea558274bba9e3278ebeb0bf70b79c7e499bb0d0be878fc9da4b01c33f39431e40050597121b1247d48684d7e77b12fc06e373bdbdc090463f2ae5bb3397b9cce03b1b548d26e7d19f2ef8b07af384fcb22d5129760b1ab914f977432a4944468276a88b520175d5b11512dda37c78bdc13395864ab727e2d5c0d4ac675a6fb3f61cedb98fbdf37d1c19053594595b65d51cf", 0xcb, 0x7}], 0x2000000, &(0x7f0000001c40)={[{@balloc_noborder='block-allocator=noborder'}, {@errors_ro_remount='errors=ro-remount'}, {@usrquota='usrquota'}, {@grpquota='grpquota'}, {@usrquota='usrquota'}, {@balloc_noborder='block-allocator=noborder'}, {@resize={'resize', 0x3d, 0x4}}, {@acl='acl'}, {@tails_on='tails=on'}, {@replayonly='replayonly'}], [{@euid_gt={'euid>', r2}}]}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:57:33 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000000)={0x50000000}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:57:33 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x7fffffff, &(0x7f0000000280)="0000000000009165b54ee5492200000000") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:57:33 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) fcntl$setlease(r2, 0x400, 0x0) 17:57:33 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$rds(0x15, 0x5, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) [ 1198.611985] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "euid>00000000000000000000" 17:57:34 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) r3 = getpgid(0xffffffffffffffff) stat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0xffffffffffffffff, r0, 0x0, 0xf, &(0x7f00000005c0)='/dev/vhost-net\x00', 0xffffffffffffffff}, 0x30) r6 = getpgrp(r5) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002cc0)={{{@in=@multicast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000002dc0)=0xe8) r8 = getegid() ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000003400)=0x0) r10 = geteuid() stat(&(0x7f0000002e40)='./file0\x00', &(0x7f0000002e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = fcntl$getown(r2, 0x9) getresuid(&(0x7f0000002f00)=0x0, &(0x7f0000002f40), &(0x7f0000002f80)) getgroups(0x2, &(0x7f0000002fc0)=[0xee01, 0xee01]) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000003000)=0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000003040)={{{@in, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000003140)=0xe8) r17 = getgid() r18 = getpgrp(0xffffffffffffffff) lstat(&(0x7f0000003180)='./file0\x00', &(0x7f00000031c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r20 = getgid() sendmsg$netlink(r2, &(0x7f0000003380)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfe, 0x2000}, 0xc, &(0x7f0000002c40)=[{&(0x7f0000000240)={0x200, 0x3b, 0xf08, 0x70bd29, 0x25dfdbfd, "", [@generic="9e2dbdf86a20087ab2e4838c0fb76031047f106e636ee3938d9cc58812e2f11a863c75933922b9bb049c4764c302d45e685d02174012335393bc12e5ec8b470abb075ffbe7dfa97c2b5d54e1f8293169104d16cdbc1584dcc6fc1b7383b336bc87e4f420b27c6ec68f5a5998432b3597627f4e449593105f6d83ff458e713dd1d4c04a5a81eea6acb6c78ab48782af3a7dcef311e93f3abfc5f6034c932c9fe6eb0f8bba52b5dab7eca15cecea79ab2b958de7e3b808fcb07a3fd671b53db9043a83d4e7a2beb3165212b7c6b9486cd0b8f6", @generic="69d791865202741c8cd50f916d765733c0127dbcf81817cc1f2bbaee0cc36393c7839ed40fc0c9ec5bc2c5b94b8ffa314b614887f6289ab69f6acfbf13f0ae711b1f9faa7c6961b7b58d8a047d85cfaf6e95d0f2510e610d2e1ddcf0446e9073a1aa1a683c5551f4ef354f9e067908456a6dbc5bf8c30e0e60e015c7d50de659021fd5", @nested={0x84, 0x16, [@typed={0x8, 0x16, @pid=r3}, @generic="5f9b0bc300b3483d4fdc68ba3649418f861490f9406ec56eddaed135a48b9beb61c69ca35220c95ed65fb092ab26743352e9bd01c89f0ec1b8e180cb30731941399b8aa550d5981af258d19108b9b7301728cd8a2f531df3ddd0b429c3a4062e73cca8e548dd39ff773d83e3aa4569885d3cb7bd690d7283"]}, @typed={0x14, 0x61, @ipv6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}]}, 0x200}, {&(0x7f0000000480)={0x18, 0x3c, 0x20, 0x70bd2a, 0x25dfdbfe, "", [@typed={0x8, 0x0, @uid=r4}]}, 0x18}, {&(0x7f0000000640)={0x1018, 0x1f, 0x28, 0x70bd25, 0x25dfdbfd, "", [@generic="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", @typed={0x8, 0x2, @pid=r5}]}, 0x1018}, {&(0x7f0000001680)={0x74, 0x3f, 0x200, 0x70bd25, 0x25dfdbff, "", [@typed={0x8, 0x40, @u32=0x68}, @typed={0x8, 0xe, @ipv4=@loopback}, @generic="b90ac25671d695de6f71a8a765fd24acd80f060a448d2604be0c5b0df53255d32d167d1443af3969cfa2f4b6fe50feb85a71eeda03f08a3790a11a0ec59a5f059705366cac34ff14673be6c6a67e54a6ec"]}, 0x74}, {&(0x7f0000001700)={0x12dc, 0x41, 0x400, 0x70bd27, 0x25dfdbfd, "", [@nested={0x12c4, 0x77, [@typed={0x70, 0x93, @binary="56a6d060f2b8e645f2ade0ab3cdd282968d2038b4a11ead0ba5d7803aadeb4017e255f206948b7cd71f34bfca11c4c688060505cce42daae6cf7fc08208c507424871204e59116aaf330924493a0038f662b1e2c43177ed3eb8c32a437fff592fa8d7d0ac55a6c75ec9852"}, @typed={0x1004, 0x1b, @binary="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"}, @generic="3cbb31f6cb3986856517b20174c9484920c40a92499b73c4b43491d35e75264f3462a750d5f01a647602cf5eb4f192ff5aade9a5c99c66d6c2c373925cbe50e9841046186f01b57280d9822c1be40d504c611a7d6e8a6b70ea7966", @typed={0x8, 0x95, @fd=r0}, @generic="0dbe25f0fdd000f951fe6e7506524c84c32b9c02ddcaf34b07fc42be52b9e0633c3505f727efa637b390aceb8f69bd2d1542ac58827aed7bd81adf84e4152306afb0d26160fd40d3f18db42d3dd81e5f2a8a5b1dc58000b57737e6a3563c05d58aeb2b1e2f25268f25d9ac30b1b9be41a02c0420b595e976959237724cdaf35778aef0e584f0d83bd57607a9cc22ee7a95d3853ca6b6cc9121fe23f34443a0676bc74ae655e3554516107d9ef8ccc562e23ca5cea06f9abaace70922f2b52b255e3b1755477950527eaf536f539b", @generic="b8787c4cc591744f3f7bbd7840aeadfdb09c7041fc5c966dde1fa9bb8e97d452cf4c99e608b9ba361bec53c321923a205ea9f0cc1361a413da354f7af6f11f161e76b3f0e27c0babf0c773187c1cde7e844693620c67165ab08fee9365ff30af3eef70cb822599eaa7e6d632a7cde15044ca08dacb5100848e5c365032ad268930fb0a97a81a09e92d97", @generic="3b8a9f6e528cb1fbf34ae2541235a5a981bb09f739bffb246929c55f87ec0a7a7141b1f33c9dfaff683655cf7e44a817109376a1a2ac5eb4f376970f74cae9a9aa123f82a4b1f8f29f8c4d86724dfba7c9132c835cbd62e607299bf81208150278f15785cb220929ba1a5e93b9f789eb2084b00d3c3917a3d461859eebdd69c1d6508e9e54af92", @typed={0x8, 0x7d, @fd=r2}]}, @nested={0x8, 0x3, [@typed={0x4, 0x7e}]}]}, 0x12dc}, {&(0x7f0000002a00)={0x228, 0x22, 0x6, 0x70bd2c, 0x25dfdbfc, "", [@nested={0x114, 0x43, [@typed={0x8, 0x69, @fd=r0}, @generic="feef49d7800a316a0a54d8d371fa052555619d17b85bb6014db63767d1f75bd6d2044201bae5ae20f9da97a26b0758a29d956e0bfeb63c703057a547fb47251364ee850dbdf00eef60afa15c1db9714a1756c8a787835e4bbf18e77b40513554625acb1ec044480302aa9e88e4044b3cb2a20708d49c9a9f6932f8a716c43329c98a017d54fe57a18be388762d034729c4c1d343181d5ba580b7f29f4fac950506d27c439833a0f2c12af0dfaad88c47b700583c6c2314dbfb655ea103d8eb6ff6103d40ecdacd5718", @generic="6ea8cf3dccb7a7a3f53891d37130fce8fec08863a0eb1a5b448287077981b645e1455a2a7ea792a7e5209a62c9f036f7321634520ed1be2b508f3e6158"]}, @generic="63c94649848c871d2a4f56ca50130e92098de759e876f3d8381604a7ce6117db7aac2dab50c8f66217d95b6211dc57a34e5ccecbbb1ab14c8a83fccfd33dbfbba1abd613a6caeeb6bcfb", @generic="e2d43a47c4a0487cbe24aaf8cb4e66258a6ae700cead6ba59507f2a7f03f529aabc5a871129b8e5f39de92a843ef27516526438a6bd768cf720bbc864b38179cb04db13c8c8b34333e3315f40c59f99f801f28f41f2adaad1de210b93ad64d50751d6776b94d573160ab6a7beec8c5d3ed05ebee894a396b9eda516d6f368bb9ff8db9d966bbd853ce2f99fa7b04b3dc9aeb1647927a80ed8c0b9f0c52bfc11f1d5518ca803038933f7de235837449f4d9d211bfadc802efe752"]}, 0x228}], 0x6, &(0x7f0000003240)=[@cred={0x20, 0x1, 0x2, r6, r7, r8}, @cred={0x20, 0x1, 0x2, r9, r10, r11}, @rights={0x38, 0x1, 0x1, [r2, r0, r1, r1, r0, r2, r1, r1, r2]}, @rights={0x18, 0x1, 0x1, [r1, r0]}, @rights={0x18, 0x1, 0x1, [r1, r2]}, @cred={0x20, 0x1, 0x2, r12, r13, r14}, @cred={0x20, 0x1, 0x2, r15, r16, r17}, @rights={0x18, 0x1, 0x1, [r1, r2]}, @cred={0x20, 0x1, 0x2, r18, r19, r20}, @rights={0x10}], 0x130, 0x14650585317a18ca}, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r1) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:57:34 executing program 1: r0 = getpid() ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r0, 0x4, &(0x7f0000000000)=""/1) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x18f) setsockopt$packet_int(r2, 0x107, 0x13, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x40000000af01, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r4) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r4}) 17:57:34 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) r2 = openat$md(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKRRPART(r2, 0x4004092b, 0x0) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:57:34 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x1fbfffffc) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) 17:57:34 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000640)='/dev/sequencer2\x00', 0x400400, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f00000006c0)) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) fcntl$notify(r1, 0x402, 0x18) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000440)={0x0, 0x40, 0x5, 0x4, 0x20000000000, 0x4}, &(0x7f0000000480)=0x14) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000b00)=ANY=[@ANYRES32=r3, @ANYBLOB="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"], &(0x7f0000000740)=0xcc) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDADDIO(r4, 0x4b34, 0xfffffffffffffffe) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r5, 0x84, 0x12, &(0x7f0000000400), 0x4) prctl$PR_CAPBSET_DROP(0x18, 0xb) r6 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0xffff}, &(0x7f0000000300)=0xc) ioctl$TIOCNXCL(r6, 0x540d) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r6, 0x84, 0x73, &(0x7f0000000340)={r7, 0x7f, 0x30, 0x7, 0x4}, &(0x7f0000000380)=0x18) getsockopt$inet_sctp_SCTP_NODELAY(r6, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000280)=0x4) ioctl$VIDIOC_QBUF(r5, 0xc058560f, &(0x7f0000000780)={0xfff, 0x5, 0x4, 0x400000, {}, {0x5, 0x8, 0x7, 0x8, 0xffff, 0xffffffffffffff01, "8b4dc9cc"}, 0x36252a61, 0x4, @fd=r5, 0x4}) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r5, 0x4008af03, &(0x7f0000000680)=ANY=[@ANYRESHEX=r1, @ANYRES16=r3]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r6}) 17:57:34 executing program 2 (fault-call:2 fault-nth:0): r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_mount_image$jfs(&(0x7f0000000300)='jfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 17:57:34 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000280)={{{@in=@rand_addr, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000003c0)={@local, 0x0, r1}) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) ioctl$UI_SET_SNDBIT(r2, 0x4004556a, 0x2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) accept(r3, &(0x7f0000000400)=@hci, &(0x7f0000000000)=0x80) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) sendfile(r2, r3, &(0x7f0000000480), 0xbc26) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 17:57:34 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0xfffffffffffffffe, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'U+', 0x100000000}, 0x28, 0x0) 17:57:34 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xedb, 0x80000) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f0000000240)={0x0, @bt={0x8, 0x0, 0x0, 0x0, 0x5, 0x9, 0x1, 0x5, 0x81, 0x7, 0xff, 0xf1a, 0x1, 0x100000000, 0x4, 0x19}}) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r3) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r3}) 17:57:34 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) shmget$private(0x0, 0x3000, 0x1000, &(0x7f0000ffa000/0x3000)=nil) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000000)={0x57, 0x4655, 0x8, {0x0, 0x10001}, {0x37, 0x2}, @rumble={0x3, 0x2}}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) openat$vcs(0xffffffffffffff9c, &(0x7f0000001d00)='/dev/vcs\x00', 0x740, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001b00)={{{@in6=@ipv4={[], [], @multicast1}, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f0000001c00)=0xe8) syz_mount_image$reiserfs(&(0x7f0000000280)='reiserfs\x00', &(0x7f00000002c0)='./file0\x00', 0x1, 0x9, &(0x7f0000001a00)=[{&(0x7f0000000640)="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", 0x1000, 0x7f}, {&(0x7f0000000300)="09b2a5c7f6ddc4c9e0c8aee1c19acc40c28fa5f534166df37e2f36b680d6eb08e564a9451c7ce61a25fd9dd6c01fab727e06b311ed8f41efbcc681c4aae9d8a317d71eace36fde636f95f9ec9098a67ed24799517bc57fd3cba188f7f1d667ced4808d39d89997f4b6dbb6f761198fa2871562a72ed3f472eff3121733214b7e", 0x80, 0xffffffffffffffff}, {&(0x7f0000000380)="8adbf6dbde3b5d693d204476d65a24cfa464023a65ffa202c7962fcb46fd49e512f9d66fc9a55075bbba4622e530baca7c3ddef42e7444dba855f01508a4dc0244fb893cac3524f20dcab4a3ce55b5ff4a1fd01b1aaaab8fae815ccce3bcc3fb1a531dfdfa83365b44a7773c24a697659f9deea6f45b61def599cee22c955e452808ec3eea1667991865df09e2a42f088db234be0fb1825a278840569aac04839cc7", 0xa2, 0x7fff}, {&(0x7f0000000440)="48dbed5a61dc1525d6222e49178d7ca7a11a22fd", 0x14, 0x7}, {&(0x7f0000001640)="896524ef25622ec56fc4adfe19fe246ea3ebc634e7d7a90a0f460f383ba4d03475c5512069e066e5ec7fb4aa17e540764bb92e934292e47bbc81151e2e380a3d1d7f3a10ffa2922304d0b49208bc441e0b7d7c0e962756cc30877aae9dbc18d7079fffe0e2c86b71a06ed10edf29c9a23cd47387743418fc1a8acd27d41128791e49cd15e67729f7e4e68bfef2a3fe6feb51a1b9c440d0118cc316e342301dd6d6a4c148dcd71c70633cbbb22960f77bf0c9475acf2fb09c06080cdf0c2c5bb69a506bbc16fd37c971dcf85844957810", 0xd0, 0x9}, {&(0x7f0000001740)="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", 0xff, 0x9}, {&(0x7f0000001840)="f0cb9d039f630bea8ca6b4d407c8c7eea3f13fd8723133cb079960e9fef2d2fb19411ab8f5894271151e753b8941511cfa9470037b25dda43f9387f955161dc16a0a35ac69f8f8d299c06ffb1c02c11bef8b1b4bd6eebbc2c4c7f29a995574bf3693865c34973e434274b8addb27a227a3064f0376466782be521f2b8bcad2a793a9ac4804247bbbeca9813434727faca307f7d663", 0x95, 0x7f}, {&(0x7f0000000480)="64a777c20745f6fd896e7f9f4e821a01616e45b88d1372582b67131ec48f8328ab184a4550f232ef2f061d3543214f01ca3e1eef", 0x34, 0x1000}, {&(0x7f0000001900)="7c5cdfc4d5367e385fd87e1cb97f9375d4278316baeb95431b6433f7c295b17af434ab19fcfcb3c0e85f598bd4fb1686fa57b4ca259460b6eea558274bba9e3278ebeb0bf70b79c7e499bb0d0be878fc9da4b01c33f39431e40050597121b1247d48684d7e77b12fc06e373bdbdc090463f2ae5bb3397b9cce03b1b548d26e7d19f2ef8b07af384fcb22d5129760b1ab914f977432a4944468276a88b520175d5b11512dda37c78bdc13395864ab727e2d5c0d4ac675a6fb3f61cedb98fbdf37d1c19053594595b65d51cf", 0xcb, 0x7}], 0x2000000, &(0x7f0000001c40)={[{@balloc_noborder='block-allocator=noborder'}, {@errors_ro_remount='errors=ro-remount'}, {@usrquota='usrquota'}, {@grpquota='grpquota'}, {@usrquota='usrquota'}, {@balloc_noborder='block-allocator=noborder'}, {@resize={'resize', 0x3d, 0x4}}, {@acl='acl'}, {@tails_on='tails=on'}, {@replayonly='replayonly'}], [{@euid_gt={'euid>', r2}}]}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) [ 1199.658411] FAULT_INJECTION: forcing a failure. [ 1199.658411] name failslab, interval 1, probability 0, space 0, times 0 [ 1199.693714] CPU: 1 PID: 2145 Comm: syz-executor2 Not tainted 4.20.0-rc1-next-20181109+ #110 [ 1199.702247] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1199.711599] Call Trace: [ 1199.714221] dump_stack+0x244/0x39d [ 1199.717879] ? dump_stack_print_info.cold.1+0x20/0x20 [ 1199.723104] ? lock_downgrade+0x900/0x900 [ 1199.727269] should_fail.cold.4+0xa/0x17 [ 1199.731353] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 1199.736478] ? lock_downgrade+0x900/0x900 [ 1199.740642] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1199.746192] ? proc_fail_nth_write+0x9e/0x210 [ 1199.750703] ? proc_cwd_link+0x1d0/0x1d0 [ 1199.754807] ? find_held_lock+0x36/0x1c0 [ 1199.758909] ? perf_trace_sched_process_exec+0x860/0x860 [ 1199.764376] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1199.769935] __should_failslab+0x124/0x180 [ 1199.774198] should_failslab+0x9/0x14 [ 1199.778008] __kmalloc+0x2e0/0x760 [ 1199.781559] ? strncpy_from_user+0x5a0/0x5a0 [ 1199.785982] ? fput+0x130/0x1a0 [ 1199.789301] ? do_syscall_64+0x9a/0x820 [ 1199.793317] ? __x64_sys_memfd_create+0x142/0x4f0 [ 1199.798173] ? do_syscall_64+0x9a/0x820 [ 1199.802168] __x64_sys_memfd_create+0x142/0x4f0 [ 1199.806854] ? memfd_fcntl+0x1910/0x1910 [ 1199.810935] do_syscall_64+0x1b9/0x820 [ 1199.814839] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1199.825342] ? syscall_return_slowpath+0x5e0/0x5e0 [ 1199.830298] ? trace_hardirqs_on_caller+0x310/0x310 [ 1199.835333] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 1199.840375] ? post_copy_siginfo_from_user.isra.25.part.26+0x250/0x250 [ 1199.847067] ? __switch_to_asm+0x40/0x70 [ 1199.851139] ? __switch_to_asm+0x34/0x70 [ 1199.855706] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1199.860567] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1199.865760] RIP: 0033:0x457569 [ 1199.868961] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1199.887863] RSP: 002b:00007f30c3f2da88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 1199.895603] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000457569 [ 1199.902873] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000004bc787 [ 1199.910147] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 00000000fbad8001 [ 1199.917423] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f30c3f2e6d4 [ 1199.924701] R13: 00000000004c51fb R14: 00000000004d8fe0 R15: 0000000000000004 17:57:35 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) clock_settime(0x7, &(0x7f0000000000)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:57:35 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) [ 1200.018079] IPVS: ftp: loaded support on port[0] = 21 17:57:35 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:57:37 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x40000000001}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) ioctl$VIDIOC_ENUMAUDIO(r1, 0xc0345641, &(0x7f0000000100)={0x7, "e7c8960cefd06eb71ca9966a8fa9ae863aa58b3906f0616f1eaf5af5d92bd282", 0x1, 0x1}) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000000)={0x3, r1}) 17:57:37 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000000)=0xffffffffffffffc9) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:57:37 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=0x0, &(0x7f0000000280)=0x4) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000340)={r2, 0x58, &(0x7f00000002c0)=[@in6={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x10}, 0x3}, @in6={0xa, 0x4e20, 0x4, @ipv4={[], [], @multicast1}, 0x8}, @in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e21, @multicast2}]}, &(0x7f0000000380)=0x10) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:57:37 executing program 2 (fault-call:2 fault-nth:1): r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_mount_image$jfs(&(0x7f0000000300)='jfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 1202.577393] FAULT_INJECTION: forcing a failure. [ 1202.577393] name failslab, interval 1, probability 0, space 0, times 0 [ 1202.609689] CPU: 1 PID: 2210 Comm: syz-executor2 Not tainted 4.20.0-rc1-next-20181109+ #110 [ 1202.618197] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1202.627570] Call Trace: [ 1202.630202] dump_stack+0x244/0x39d [ 1202.633854] ? dump_stack_print_info.cold.1+0x20/0x20 [ 1202.639073] should_fail.cold.4+0xa/0x17 [ 1202.643166] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 1202.648299] ? find_held_lock+0x36/0x1c0 [ 1202.652382] ? graph_lock+0x270/0x270 [ 1202.656194] ? __lock_acquire+0x62f/0x4c20 [ 1202.660444] ? lock_downgrade+0x900/0x900 [ 1202.664603] ? check_preemption_disabled+0x48/0x280 [ 1202.669633] ? find_held_lock+0x36/0x1c0 [ 1202.673725] ? expand_files.part.8+0x571/0x9a0 [ 1202.678338] ? perf_trace_sched_process_exec+0x860/0x860 [ 1202.683812] ? find_held_lock+0x36/0x1c0 [ 1202.687890] __should_failslab+0x124/0x180 [ 1202.692171] should_failslab+0x9/0x14 [ 1202.695996] kmem_cache_alloc+0x2be/0x730 [ 1202.700157] ? shmem_destroy_callback+0xc0/0xc0 [ 1202.704842] shmem_alloc_inode+0x1b/0x40 [ 1202.708913] alloc_inode+0x63/0x190 [ 1202.712564] new_inode_pseudo+0x71/0x1a0 [ 1202.716653] ? prune_icache_sb+0x1c0/0x1c0 [ 1202.720917] ? _raw_spin_unlock+0x2c/0x50 [ 1202.725298] new_inode+0x1c/0x40 [ 1202.728693] shmem_get_inode+0xf1/0x920 [ 1202.732704] ? shmem_encode_fh+0x340/0x340 [ 1202.736965] ? lock_downgrade+0x900/0x900 [ 1202.741158] ? lock_release+0xa10/0xa10 [ 1202.745155] ? perf_trace_sched_process_exec+0x860/0x860 [ 1202.750644] ? usercopy_warn+0x110/0x110 [ 1202.754750] __shmem_file_setup.part.50+0x83/0x2a0 [ 1202.759725] shmem_file_setup+0x65/0x90 [ 1202.763728] __x64_sys_memfd_create+0x2af/0x4f0 [ 1202.768410] ? memfd_fcntl+0x1910/0x1910 [ 1202.772517] do_syscall_64+0x1b9/0x820 [ 1202.776457] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1202.781839] ? syscall_return_slowpath+0x5e0/0x5e0 [ 1202.786782] ? trace_hardirqs_on_caller+0x310/0x310 [ 1202.791818] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 1202.796860] ? post_copy_siginfo_from_user.isra.25.part.26+0x250/0x250 [ 1202.803540] ? __switch_to_asm+0x40/0x70 [ 1202.807645] ? __switch_to_asm+0x34/0x70 [ 1202.811736] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1202.816599] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1202.821797] RIP: 0033:0x457569 [ 1202.825020] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1202.843923] RSP: 002b:00007f30c3f2da88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 1202.851651] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000457569 [ 1202.859423] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000004bc787 [ 1202.866704] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 00000000fbad8001 [ 1202.873979] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f30c3f2e6d4 [ 1202.881250] R13: 00000000004c51fb R14: 00000000004d8fe0 R15: 0000000000000004 [ 1203.666927] device bridge_slave_1 left promiscuous mode [ 1203.673524] bridge0: port 2(bridge_slave_1) entered disabled state [ 1203.720927] device bridge_slave_0 left promiscuous mode [ 1203.726484] bridge0: port 1(bridge_slave_0) entered disabled state [ 1207.781896] team0 (unregistering): Port device team_slave_1 removed [ 1207.796159] team0 (unregistering): Port device team_slave_0 removed [ 1207.809418] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1207.906508] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1208.005358] bond0 (unregistering): Released all slaves [ 1208.338702] bridge0: port 1(bridge_slave_0) entered blocking state [ 1208.359823] bridge0: port 1(bridge_slave_0) entered disabled state [ 1208.370159] device bridge_slave_0 entered promiscuous mode [ 1208.488422] bridge0: port 2(bridge_slave_1) entered blocking state [ 1208.494930] bridge0: port 2(bridge_slave_1) entered disabled state [ 1208.502808] device bridge_slave_1 entered promiscuous mode [ 1208.547346] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 1208.589978] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 1208.821482] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1208.940668] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1209.139109] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 1209.159768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1209.419394] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1209.426931] team0: Port device team_slave_0 added [ 1209.469083] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1209.476906] team0: Port device team_slave_1 added [ 1209.518995] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1209.630687] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1209.687601] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1209.695027] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1209.711335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1209.768754] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1209.787221] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1209.810407] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1210.341482] bridge0: port 2(bridge_slave_1) entered blocking state [ 1210.347891] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1210.354598] bridge0: port 1(bridge_slave_0) entered blocking state [ 1210.361012] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1210.369380] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 1211.101389] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1212.175628] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1212.337458] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1212.493880] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 1212.500440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1212.514911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1212.661924] 8021q: adding VLAN 0 to HW filter on device team0 [ 1213.615747] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "euid>00000000000000000000" [ 1376.620056] INFO: task syz-executor0:2452 blocked for more than 140 seconds. [ 1376.627373] Not tainted 4.20.0-rc1-next-20181109+ #110 [ 1376.659695] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1376.667680] syz-executor0 D23384 2452 2152 0x00000004 [ 1376.679662] Call Trace: [ 1376.682292] __schedule+0x8cf/0x21d0 [ 1376.686011] ? kasan_check_read+0x11/0x20 [ 1376.699709] ? __sched_text_start+0x8/0x8 [ 1376.703908] ? graph_lock+0x270/0x270 [ 1376.707747] ? graph_lock+0x270/0x270 [ 1376.729672] ? __lock_acquire+0x62f/0x4c20 [ 1376.733961] ? find_held_lock+0x36/0x1c0 [ 1376.738067] ? __mutex_lock+0xafa/0x16f0 [ 1376.749675] schedule+0xef/0x370 [ 1376.753057] ? __schedule+0x21d0/0x21d0 [ 1376.757065] ? kasan_check_read+0x11/0x20 [ 1376.779704] ? do_raw_spin_unlock+0xa7/0x330 [ 1376.784155] ? do_raw_spin_trylock+0x270/0x270 [ 1376.788751] ? ww_mutex_lock.part.8+0xf0/0xf0 [ 1376.809682] ? mutex_destroy+0x200/0x200 [ 1376.813835] schedule_preempt_disabled+0x13/0x20 [ 1376.819491] __mutex_lock+0xaff/0x16f0 [ 1376.839744] ? vhost_net_stop_vq+0x2d/0x120 [ 1376.844112] ? mutex_trylock+0x2b0/0x2b0 [ 1376.848216] ? find_held_lock+0x36/0x1c0 [ 1376.852741] ? lock_downgrade+0x900/0x900 [ 1376.856936] ? find_held_lock+0x36/0x1c0 [ 1376.861529] ? locks_remove_file+0x3c1/0x5c0 [ 1376.865956] ? lock_downgrade+0x900/0x900 [ 1376.870519] ? kasan_check_write+0x14/0x20 [ 1376.874797] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 1376.880214] ? do_raw_spin_unlock+0xa7/0x330 [ 1376.884639] ? wait_for_completion+0x8a0/0x8a0 [ 1376.889248] ? locks_check_ctx_file_list+0xdd/0x120 [ 1376.894725] ? vhost_net_buf_unproduce+0x131/0x6b0 [ 1376.900032] ? _raw_spin_unlock+0x2c/0x50 [ 1376.904192] ? locks_remove_file+0x3c6/0x5c0 [ 1376.908607] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 1376.914559] ? ima_file_free+0x132/0x650 [ 1376.918673] ? handle_tx_kick+0x50/0x50 [ 1376.923085] mutex_lock_nested+0x16/0x20 [ 1376.927155] ? mutex_lock_nested+0x16/0x20 [ 1376.932010] vhost_net_stop_vq+0x2d/0x120 [ 1376.936219] vhost_net_release+0x5b/0x1d0 [ 1376.940723] __fput+0x3bc/0xa70 [ 1376.944053] ? handle_rx_kick+0x50/0x50 [ 1376.948042] ? get_max_files+0x20/0x20 [ 1376.952279] ? trace_hardirqs_on+0xbd/0x310 [ 1376.956629] ? kasan_check_read+0x11/0x20 [ 1376.961179] ? task_work_run+0x1af/0x2a0 [ 1376.965293] ? trace_hardirqs_off_caller+0x300/0x300 [ 1376.970734] ? filp_close+0x1cd/0x250 [ 1376.974566] ____fput+0x15/0x20 [ 1376.977914] task_work_run+0x1e8/0x2a0 [ 1376.999707] ? task_work_cancel+0x240/0x240 [ 1377.004083] ? copy_fd_bitmaps+0x210/0x210 [ 1377.008382] ? do_syscall_64+0x9a/0x820 [ 1377.019711] exit_to_usermode_loop+0x318/0x380 [ 1377.024346] ? __bpf_trace_sys_exit+0x30/0x30 [ 1377.028911] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1377.049684] do_syscall_64+0x6be/0x820 [ 1377.053656] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1377.059113] ? syscall_return_slowpath+0x5e0/0x5e0 [ 1377.079709] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1377.084596] ? trace_hardirqs_on_caller+0x310/0x310 [ 1377.099701] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 1377.104764] ? prepare_exit_to_usermode+0x291/0x3b0 [ 1377.129671] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1377.134542] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1377.149665] RIP: 0033:0x411021 [ 1377.152868] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 19 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 1377.189657] RSP: 002b:00007ffe5970bcc0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 1377.197429] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000411021 [ 1377.219701] RDX: 0000001b31120000 RSI: 0000000000732e98 RDI: 0000000000000003 [ 1377.227015] RBP: 0000000000000000 R08: ffffffff81009c53 R09: 00000000288a7cb6 [ 1377.249713] R10: 00007ffe5970bbf0 R11: 0000000000000293 R12: 0000000000000000 [ 1377.257051] R13: 0000000000000001 R14: 0000000000000000 R15: 0000000000000000 [ 1377.279711] ? exit_to_usermode_loop+0x313/0x380 [ 1377.290012] [ 1377.290012] Showing all locks held in the system: [ 1377.296409] 1 lock held by khungtaskd/1013: [ 1377.319654] #0: 0000000083677eb6 (rcu_read_lock){....}, at: debug_show_all_locks+0xd0/0x424 [ 1377.328379] 1 lock held by rsyslogd/5862: [ 1377.333000] #0: 0000000013600578 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0x1bb/0x200 [ 1377.341421] 2 locks held by getty/5953: [ 1377.345398] #0: 00000000a2938f9e (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 1377.354065] #1: 00000000a1ead1bb (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1e80 [ 1377.363393] 2 locks held by getty/5954: [ 1377.367389] #0: 000000009b53f296 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 1377.375992] #1: 00000000e64644b9 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1e80 [ 1377.385283] 2 locks held by getty/5955: [ 1377.389288] #0: 000000007ce45338 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 1377.409659] #1: 00000000149424ab (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1e80 [ 1377.418611] 2 locks held by getty/5956: [ 1377.439654] #0: 0000000010756fb7 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 1377.447967] #1: 00000000f8f55b9c (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1e80 [ 1377.469666] 2 locks held by getty/5957: [ 1377.473650] #0: 00000000d5a32f68 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 1377.499752] #1: 0000000016031b62 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1e80 [ 1377.508620] 2 locks held by getty/5958: [ 1377.519659] #0: 00000000c701ed7e (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 1377.527921] #1: 00000000422fe5cf (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1e80 [ 1377.559674] 2 locks held by getty/5959: [ 1377.563706] #0: 0000000084b419f1 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 1377.579823] #1: 0000000076cbf4f7 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1e80 [ 1377.588740] 1 lock held by syz-executor0/2452: [ 1377.609659] #0: 000000009a72333c (&vq->mutex){+.+.}, at: vhost_net_stop_vq+0x2d/0x120 [ 1377.617794] 1 lock held by vhost-2453/2454: [ 1377.639659] [ 1377.641374] ============================================= [ 1377.641374] [ 1377.648410] NMI backtrace for cpu 1 [ 1377.652145] CPU: 1 PID: 1013 Comm: khungtaskd Not tainted 4.20.0-rc1-next-20181109+ #110 [ 1377.660406] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1377.669821] Call Trace: [ 1377.672576] dump_stack+0x244/0x39d [ 1377.676234] ? dump_stack_print_info.cold.1+0x20/0x20 [ 1377.681503] ? check_preemption_disabled+0x48/0x280 [ 1377.686556] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1377.692148] nmi_cpu_backtrace.cold.2+0x5c/0xa1 [ 1377.696942] ? lapic_can_unplug_cpu.cold.27+0x3f/0x3f [ 1377.702201] nmi_trigger_cpumask_backtrace+0x1e8/0x22a [ 1377.707521] arch_trigger_cpumask_backtrace+0x14/0x20 [ 1377.712754] watchdog+0xb4c/0x1060 [ 1377.716351] ? hungtask_pm_notify+0xb0/0xb0 [ 1377.720711] ? __kthread_parkme+0xce/0x1a0 [ 1377.724974] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 1377.730120] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 1377.735243] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 1377.739888] ? trace_hardirqs_on+0xbd/0x310 [ 1377.744242] ? kasan_check_read+0x11/0x20 [ 1377.748435] ? __kthread_parkme+0xce/0x1a0 [ 1377.752693] ? trace_hardirqs_off_caller+0x300/0x300 [ 1377.757850] ? __schedule+0x21d0/0x21d0 [ 1377.761881] ? lockdep_init_map+0x9/0x10 [ 1377.765990] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 1377.771106] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1377.776696] ? __kthread_parkme+0xfb/0x1a0 [ 1377.780976] ? hungtask_pm_notify+0xb0/0xb0 [ 1377.785314] kthread+0x35a/0x440 [ 1377.788720] ? kthread_stop+0x8f0/0x8f0 [ 1377.792740] ret_from_fork+0x3a/0x50 [ 1377.796644] Sending NMI from CPU 1 to CPUs 0: [ 1377.802679] INFO: NMI handler (nmi_cpu_backtrace_handler) took too long to run: 1.231 msecs [ 1377.803202] NMI backtrace for cpu 0 [ 1377.803210] CPU: 0 PID: 3702 Comm: udevd Not tainted 4.20.0-rc1-next-20181109+ #110 [ 1377.803217] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1377.803222] RIP: 0010:find_held_lock+0x6/0x1c0 [ 1377.803236] Code: 8b 95 18 ff ff ff 48 8b b5 20 ff ff ff 4c 8b 85 28 ff ff ff 48 8b 85 30 ff ff ff e9 e8 f9 ff ff 0f 1f 40 00 55 48 89 e5 41 57 <44> 8d 7a ff 41 56 49 89 f6 49 63 c7 41 55 48 8d 04 80 41 54 4c 8d [ 1377.803241] RSP: 0018:ffff8801c2e9f380 EFLAGS: 00000002 [ 1377.803250] RAX: 0000000000000001 RBX: 1ffff100385d3e78 RCX: ffff8801c2e9f3e0 [ 1377.803257] RDX: 0000000000000001 RSI: ffff8801c3fd1ae0 RDI: ffff8801c2e96500 [ 1377.803271] RBP: ffff8801c2e9f388 R08: 0000000000000000 R09: 0000000000000006 [ 1377.803278] R10: 0000000000000001 R11: ffff8801c2e96500 R12: ffffffff8b0e27a0 [ 1377.803284] R13: ffff8801c2e9f4a0 R14: ffff8801c2e96500 R15: ffff8801c2e9f3e0 [ 1377.803291] FS: 00007f3d4a1497a0(0000) GS:ffff8801dae00000(0000) knlGS:0000000000000000 [ 1377.803297] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1377.803303] CR2: ffffffffff600400 CR3: 00000001c2ca2000 CR4: 00000000001406f0 [ 1377.803310] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1377.803316] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1377.803320] Call Trace: [ 1377.803324] lock_release+0x2a7/0xa10 [ 1377.803329] ? ep_scan_ready_list+0xbeb/0x1050 [ 1377.803333] ? lock_downgrade+0x900/0x900 [ 1377.803337] ? do_epoll_wait+0x200/0x200 [ 1377.803342] ? graph_lock+0x270/0x270 [ 1377.803346] ? print_usage_bug+0xc0/0xc0 [ 1377.803351] __mutex_unlock_slowpath+0x102/0x8c0 [ 1377.803355] ? wait_for_completion+0x8a0/0x8a0 [ 1377.803360] ? _raw_spin_unlock_irq+0x27/0x80 [ 1377.803365] ? _raw_spin_unlock_irq+0x27/0x80 [ 1377.803369] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 1377.803374] ? trace_hardirqs_on+0xbd/0x310 [ 1377.803378] ? kasan_check_read+0x11/0x20 [ 1377.803383] ? ep_scan_ready_list+0xbc7/0x1050 [ 1377.803388] ? trace_hardirqs_off_caller+0x300/0x300 [ 1377.803392] mutex_unlock+0xd/0x10 [ 1377.803397] ep_scan_ready_list+0xbeb/0x1050 [ 1377.803402] ? select_estimate_accuracy+0xde/0x4b0 [ 1377.803406] ? lock_downgrade+0x900/0x900 [ 1377.803411] ? ktime_get_ts64+0x3fe/0x4f0 [ 1377.803415] ? ep_poll_callback+0x10e0/0x10e0 [ 1377.803420] ? pvclock_read_flags+0x160/0x160 [ 1377.803425] ? select_estimate_accuracy+0xde/0x4b0 [ 1377.803430] ? trace_hardirqs_off_caller+0x300/0x300 [ 1377.803433] ? graph_lock+0x270/0x270 [ 1377.803438] ? kvm_clock_read+0x18/0x30 [ 1377.803443] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1377.803448] ? ktime_get_ts64+0x389/0x4f0 [ 1377.803452] ? find_held_lock+0x36/0x1c0 [ 1377.803456] ? ep_poll+0x4fa/0x13d0 [ 1377.803461] ? _raw_spin_unlock_irq+0x27/0x80 [ 1377.803465] ? _raw_spin_unlock_irq+0x27/0x80 [ 1377.803470] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 1377.803474] ? trace_hardirqs_on+0xbd/0x310 [ 1377.803479] ? kasan_check_read+0x11/0x20 [ 1377.803483] ? ep_poll+0x4fa/0x13d0 [ 1377.803488] ? trace_hardirqs_off_caller+0x300/0x300 [ 1377.803492] ? preempt_schedule+0x4d/0x60 [ 1377.803497] ep_poll+0x572/0x13d0 [ 1377.803501] ? kasan_check_read+0x11/0x20 [ 1377.803505] ? finish_task_switch+0x1f4/0x920 [ 1377.803510] ? do_epoll_create+0x590/0x590 [ 1377.803514] ? kasan_check_write+0x14/0x20 [ 1377.803519] ? finish_task_switch+0x2f4/0x920 [ 1377.803523] ? __switch_to_asm+0x40/0x70 [ 1377.803528] ? preempt_notifier_register+0x200/0x200 [ 1377.803533] ? __switch_to_asm+0x34/0x70 [ 1377.803537] ? __switch_to_asm+0x40/0x70 [ 1377.803541] ? __switch_to_asm+0x34/0x70 [ 1377.803546] ? __switch_to_asm+0x40/0x70 [ 1377.803550] ? __switch_to_asm+0x34/0x70 [ 1377.803554] ? __switch_to_asm+0x40/0x70 [ 1377.803559] ? __switch_to_asm+0x34/0x70 [ 1377.803563] ? __switch_to_asm+0x40/0x70 [ 1377.803567] ? __switch_to_asm+0x34/0x70 [ 1377.803572] ? __switch_to_asm+0x40/0x70 [ 1377.803576] ? __switch_to_asm+0x34/0x70 [ 1377.803580] ? __switch_to_asm+0x40/0x70 [ 1377.803585] ? __schedule+0x8d7/0x21d0 [ 1377.803589] ? __sched_text_start+0x8/0x8 [ 1377.803594] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 1377.803598] ? retint_kernel+0x2d/0x2d [ 1377.803603] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1377.803608] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1377.803613] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1377.803617] ? __fget_light+0x2e9/0x430 [ 1377.803621] ? fget_raw+0x20/0x20 [ 1377.803626] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 1377.803631] ? trace_hardirqs_off+0xb8/0x310 [ 1377.803635] ? do_syscall_64+0x9a/0x820 [ 1377.803640] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 1377.803644] do_epoll_wait+0x1b0/0x200 [ 1377.803649] __x64_sys_epoll_wait+0x97/0xf0 [ 1377.803653] do_syscall_64+0x1b9/0x820 [ 1377.803659] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1377.803663] ? syscall_return_slowpath+0x5e0/0x5e0 [ 1377.803668] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1377.803673] ? trace_hardirqs_on_caller+0x310/0x310 [ 1377.803678] ? prepare_exit_to_usermode+0x291/0x3b0 [ 1377.803683] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1377.803688] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1377.803693] RIP: 0033:0x7f3d4985d943 [ 1377.803706] Code: 00 31 d2 48 29 c2 64 89 11 48 83 c8 ff eb ea 90 90 90 90 90 90 90 90 83 3d b5 dc 2a 00 00 75 13 49 89 ca b8 e8 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 34 c3 48 83 ec 08 e8 3b c4 00 00 48 89 04 24 [ 1377.803711] RSP: 002b:00007ffc7c90d358 EFLAGS: 00000246 ORIG_RAX: 00000000000000e8 [ 1377.803722] RAX: ffffffffffffffda RBX: 0000000000000bb8 RCX: 00007f3d4985d943 [ 1377.803728] RDX: 0000000000000008 RSI: 00007ffc7c90d450 RDI: 000000000000000a [ 1377.803735] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000001 [ 1377.803741] R10: 0000000000000bb8 R11: 0000000000000246 R12: 0000000000000003 [ 1377.803747] R13: 0000000000000000 R14: 00000000023459e0 R15: 0000000002340250 [ 1377.804820] Kernel panic - not syncing: hung_task: blocked tasks [ 1378.364191] CPU: 1 PID: 1013 Comm: khungtaskd Not tainted 4.20.0-rc1-next-20181109+ #110 [ 1378.372439] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1378.381810] Call Trace: [ 1378.384411] dump_stack+0x244/0x39d [ 1378.388052] ? dump_stack_print_info.cold.1+0x20/0x20 [ 1378.393299] panic+0x2ad/0x55c [ 1378.396536] ? add_taint.cold.5+0x16/0x16 [ 1378.400738] ? nmi_trigger_cpumask_backtrace+0x1c8/0x22a [ 1378.406199] ? nmi_trigger_cpumask_backtrace+0x1f9/0x22a [ 1378.411660] ? nmi_trigger_cpumask_backtrace+0x1d1/0x22a [ 1378.417174] ? nmi_trigger_cpumask_backtrace+0x1c8/0x22a [ 1378.422686] watchdog+0xb5d/0x1060 [ 1378.426250] ? hungtask_pm_notify+0xb0/0xb0 [ 1378.430608] ? __kthread_parkme+0xce/0x1a0 [ 1378.434904] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 1378.440016] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 1378.445144] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 1378.449754] ? trace_hardirqs_on+0xbd/0x310 [ 1378.454140] ? kasan_check_read+0x11/0x20 [ 1378.458378] ? __kthread_parkme+0xce/0x1a0 [ 1378.462653] ? trace_hardirqs_off_caller+0x300/0x300 [ 1378.467786] ? __schedule+0x21d0/0x21d0 [ 1378.471796] ? lockdep_init_map+0x9/0x10 [ 1378.475904] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 1378.481021] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1378.486581] ? __kthread_parkme+0xfb/0x1a0 [ 1378.490855] ? hungtask_pm_notify+0xb0/0xb0 [ 1378.495243] kthread+0x35a/0x440 [ 1378.498674] ? kthread_stop+0x8f0/0x8f0 [ 1378.502671] ret_from_fork+0x3a/0x50 [ 1378.507720] Kernel Offset: disabled [ 1378.511373] Rebooting in 86400 seconds..