cket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:14:30 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140), 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:14:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) [ 351.429195][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 351.434997][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:14:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:14:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:14:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:14:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:14:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:14:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:14:33 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:14:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)) 21:14:33 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000800)=@assoc_value={0x0, 0x9}, &(0x7f0000000840)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000020c0)={0x0, @in6={{0xa, 0x4e23, 0x80000000, @dev={0xfe, 0x80, [], 0xe}, 0xffffffffffff8000}}}, &(0x7f0000002180)=0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000057c0)={0x0, 0x2}, &(0x7f0000005800)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000005840)={0x1, [0x0]}, &(0x7f0000005880)=0x8) sendmmsg$inet_sctp(r0, &(0x7f0000005980)=[{&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x8001, @loopback}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000080)="f6a600e940e957bc678425764893df51c5d17f3837977ee0908ca947d0918462af1297940f2dff2a2df43747987ab3cf115c91572fa0ecf1a563b08617277eaeee0b1d71a3a159e2a1b3f5b3225d8299edeefce700bc20b31ab7ac13e2134e7502", 0x61}, {&(0x7f0000000180)="46b9badf3590cc2330dc5c8cff4d507987bcdca01e8cd592de57e3b41c0436b4da3838f35a9384fdca80c2b5b874144ac5232dcf322ed0a71f1048e8ebe999694afe1606186fe4cc4fa1f5ed89a316cee76dde81120f2b5284d1a5b09627f55772820bddf002b88c2a02d5d25f6ff1", 0x6f}], 0x2, 0x0, 0x0, 0x20000000}, {&(0x7f0000000200)=@in6={0xa, 0x4e21, 0x8, @dev={0xfe, 0x80, [], 0x15}, 0x1}, 0x1c, &(0x7f0000000740)=[{&(0x7f0000000280)="9e5beb645dfe958326f98a7ebb4cb2b21910b72239de0bd7f935ae69b69e72771c38bd061e3e3e098dda385d83ef9f9ab8615ae58e0c15f549ae77037a19a2ebda21f572b9d489d47c97a79645de10cf391818dcd51dd6bd8645f14f", 0x5c}, {&(0x7f00000004c0)="6812fe4d92895a2abe50bca1dfa5e90971472f1a584fdda82b296ef4f90b59acc651c01200f451e316fd0286d2e3b91a9e13698e18ec74d0ef95138ea5def543b8817dc0242dc3fbe041b5bda53be54e3e50767e7bf2d3d954bfe14d314c8cae0215b6e4960bfaeba47136a3", 0x6c}, {&(0x7f0000000540)="4311b9e9b0192f80f29e109a546e7605917d911be307d54a6be561c7f707469b6619fa5cc8415f753070c5689011a38b5fefee40962eef5b0cfbf1af95065c6b159f7d91398bb2591ce5b0fc4bd4c69ec92697abfbd3c0a855a813f3e71386b3d87d43867c003342df7d9733ff1a2d3d602eb4332f234b837841af8cca6cdbaef232e86a970b3b9ecadf06d6aac22c81b6d63154b886f9e37c930691a6e8f5773fac516abab516", 0xa7}, {&(0x7f0000000600)="51300e66b025224009c50fabe4f92478bcaed1a40ba3edbcf451eb3ff42b987c90b0d2972f7410493e005a347b9cfae71714c27db0fc67e759db5f61d722761d3ec34faa9337cc4ffb702998339ee7bb670e5650883ffbf4bccf951927d71d1b81cdc2a2f95920cace9689cfa60513d0f5f44f", 0x73}, {&(0x7f0000000300)}, {&(0x7f0000000680)="ca0f3d9a59483665237cb07c5ae52c3d282cfa70301c4f800e517cfb3df4a9ee0547ae9dd4275c9de69c1eaa7339fd0c5c124c9adeaca0b655ade1fbbbf63ca9a288ecd678357fabe8c5478378f13e09a17c8525f54ec05bdce414faccd39031cf7ba161cd1ca06ccfa6529e960a918dd4cef50ad022f1d89155650fde33d0e7e976f26404bb76c9b5fa5c8768ee5ce50f70d9f455b95e4d8a8e915650c0dba263ab9eb7f9ee6d2733b14bbdae8ec8dee9c4a4147e", 0xb5}], 0x6, &(0x7f0000000880)=[@init={0x18, 0x84, 0x0, {0x6, 0x5, 0x4, 0xff}}, @authinfo={0x18, 0x84, 0x6, {0xdc}}, @dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0x1f}}, @dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0x1c}}, @authinfo={0x18, 0x84, 0x6, {0x7ff}}, @sndrcv={0x30, 0x84, 0x1, {0x2, 0x20, 0x202, 0x3f, 0x1ff, 0xfffffffffffffffa, 0x7fffffff, 0x7, r2}}], 0xb8, 0x4000000}, {&(0x7f0000000940)=@in={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000002000)=[{&(0x7f0000000980)="f3e6bd7541cd8d7cbd3b0bc423e78d3887578da95e37425e9746a3f00ce2e992ec9bd2e2dcfb55651429eced889f5abcc1d1c8fe6afc6dc80d4f01d603bdb3358822c75f814e26b6d2ee24651b04d805ca7be2bd379abaadce69b1c881105fe531e3610fa41bd3d350924da5bbceb67e740ed187f621303b9df9f2a08dfab0e0773275f4ff", 0x85}, {&(0x7f0000000a40)="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", 0x1000}, {&(0x7f0000001a40)="07a603c6b547cd1319003ee94c9dff90b15293d843b3e9be0daac62c1b41a845e92443dfbcfecca7804ec2a0", 0x2c}, {&(0x7f0000001a80)="3730913e2b749d0071a339c50e1eaf3a5cfcc517274acf00fe9135f3f094959162dd15fe9c350fb52adf1408a74fcb67b92274c1dbb56295119eacb4cb3d8b116075d25fe0908e667d2258d352798e277bee0704c8b1c0f9410e952ab8d0467d245247bd126a9aaf06b5612a000b29337f36afade822701b227aac3e18741415a4d96897c49eec4f20e8824842c55d62654fa44d", 0x94}, {&(0x7f0000001b40)="cd2f9e5bc6fda48bab7156525060bac1c3f4df35e7f5b4685fd63e834027fdc743888877150b676fd28429d00ad1cd509aa7382ed3b54c245ee3b6c32fd284357e61214517f111e5c98bba58d8ed96258249574ee5eecc1c17bfb1fc24a3c9802ae3c5be7526e2485e9fc138d357ba3c534f640faedb50af8f5df1458147e5618d13b0ea7c5ccdd322a08c8d63674f7a24650458493f2a5153d3d343726279b28091e8e63f68afce9421cd820b9703f56d502c34bf6a6b0a8ba4d2", 0xbb}, {&(0x7f0000001c00)="8fc54c5d10c82f762c5a87e8f9d623b8815b1efb141b90cce0416f116b61ecd53586a285fd385ce36443f8744cb1a125450732f916c3e71e20fbb8cf5861e98bf81533cbdefbc04940c3eb89b9ff4ed7b1", 0x51}, {&(0x7f0000001c80)="b1cd1e8f377afb2241e409a389d03eff2b8a56b3307d8973a27c43dc302ba208cc7069edc454cde99f8f82a9412642241ce9d76cdf1897ae9b4ec3af7ab36653e8ee369afae7938e0320da178beead33e9f03c31283126fffa9c30e245dd7b70f312327c01d2245e02ed6296b44487ec492a0f95ca45c32b5d7a0946333f2ecda3058637cedeff29478f5318ae1d8d3e65434295dd2ae10526671bb6166370", 0x9f}, {&(0x7f0000001d40)="135aa957137e451061c796d09dee9eeed46f3f0042bb36102a62ee9036ef97d6d74d2666b783ae11fe6e878259b030070b246172a44c276afe22e5eab1819a05dfabafcbfc1ae80e8c5788db18d0a6cb8f25aa325c2da1b74179195e925523b14d3ad8673eda90bdc7ff98ab2c2534db85efd5b49e4d69fef7743d38d6f360568a62dd63fdbf235064664d4b4d1cb50a89de02daf9a6523653209590472ba7652c9dc9427de752e9a34f6b47e204", 0xae}, {&(0x7f0000001e00)="db25a658eae1548194d94fe28d69d1e5f19a870864823bc32da9896603e7091e9aecd3564e2f0dbf2fe64febc01a1cdf5cb928297aef8d4d8d7bb2a14f13baf6971c976aba821f7de93e3066e58d4a310eb1f5e992014a0ae5364046364cb1d4f5a307f6d5b618681b03ea1f01fd4dca241ece5d3301b75710c47ca3e7d91332a4204907431111794de8ace75e0879473675b545779099cc78d4667b9968da6d8e7a44edca9df3a58f4cf52b44046635fa3036d72e2d9009d03f66bca31e53287a955f5038b1b476495bb7a64141c4a8663045c509af56d42cfbe0bed32bbc3aeea6d6d84971c476a96d7f", 0xeb}, {&(0x7f0000001f00)="9c29a9d9baa952083bc24b36c95b252667af6c61b5cb36e6a0c0553b83e793d1cd3e225520c999cfeaf70a64174e0e17bf85156e23faabe1c617f3594c92327451f7e2eeb9bcf5ddb2b60156297308aaf289bf7551d6c4c9b33dc840e1068a3e4955f17eb0266edb5c3708d8ec6450d5ca7c5a3fd7f4e42e312c50c2b1b03a497f2ed6c7c866f9c318af1d608bd6692b0de2946ae2fabbae0bfd8b50f34947ec5f4b008320724ed2642a276b76eb4ca24a0e246057ba6bdeac4fe3db45f4b7487b3517e68ec232dbfebb3c5feae4ca33d9d574fa72f10d3e58f3f86075555379", 0xe0}], 0xa, &(0x7f00000021c0)=[@sndinfo={0x20, 0x84, 0x2, {0xfff, 0x202, 0x7e6, 0x163, r3}}], 0x20, 0x10}, {&(0x7f0000002200)=@in6={0xa, 0x4e24, 0x3f, @rand_addr="433b0bae64a22162796be31dfb452c65", 0x9}, 0x1c, &(0x7f0000004640)=[{&(0x7f0000002240)="e8600f2c31d24c919d551a6ed6905301f23829ad6d03a91023e5b5392a257b98d79b07c25cf11057ba79cd21babb17e1473c771ff25fd6d928b5984367191baa1e1696068348956c4c4cf1860b6a9cbd935de949fc98793df1425c02e3f76898eddbf56e4f4e6858d25b7897d459c01a49eabcb6e9918523227b41691d71d81fdc63794b4419bf267febe117fefef34358a5f3c59669b874045d2f67ac99c197e890f410c3fd0baab31470508f835fbf1f4c238540264d1f9346cb33", 0xbc}, {&(0x7f0000002300)="2ea76d8eb4fd8d68f5b0c95452646af20ab46316dc131af442676c3cd2ffee36e825d841106af7fb10a6a9eae017beee599cfe1e896cf35a15010f366b9e91c83951b554e272ef99e4850a49e467a709b4663a684aee7d0815edc27c821e43f109cc281ec96ec23e2cf7b6b782774c7a9b61706af2ba665528a6c9908ca7d0293adcf21d3d37e5b9226b5b2aea3a4a08d46614f448bd849ebfdf55f6e40fcadfed9458269d87c4d95a437b81a657d57618be5bb651a5582654bd223042132e99980f2e19eee3395437d45cc4c098f338a185d62792fa61794bfde917effa9369d63d", 0xe2}, {&(0x7f0000002400)="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", 0x1000}, {&(0x7f0000003400)="d847dde018807658ccdce191b67ff6e7a567d98d03b1e54cbba435401af3a4b833", 0x21}, {&(0x7f0000003440)="84da53d124ce7bb7b31569646c41d523f5493c47700cefbb7822809d66c63c51774005890a440e500bd53b833117517beca00b0ec120184b566676adbd5ea1b81fc4bbf8bd75c643884f3a5512f785474932ea26715dbb8cb56891e60fc7e7bd5d877ba2a2f600217074c7586ca938ba4bc3239cba04c56db88a35196c159aeb945feab368a8c354ab66", 0x8a}, {&(0x7f0000003500)="b5af643bf8012935bb243829a07c82eaae477fc3fadb8ae0700026dea4ffcbbdd902d042e810516d9d2e73d5bc133b4279c4d930a247111ecb259c502ef96f9bd53d3ea1484c32823bd8ff975e91612174186182cabd1fb215717d58fcb8330caf1c409e1bf4ef43458dee0dfe8a556a5715eb9baad9e5a1c403679a410f2a603368ef54b32d90f83b076c", 0x8b}, {&(0x7f00000035c0)="755b31a1b1a6be6849f623ccb92096e6f458524324d6d19dbb5b4842d5eba52c17a7e7cae0", 0x25}, {&(0x7f0000003600)="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", 0x1000}, {&(0x7f0000004600)="f352fe90f35b00941323a2620dc61449", 0x10}], 0x9, &(0x7f0000004700)=[@init={0x18, 0x84, 0x0, {0x3, 0x1, 0x7, 0x80000001}}, @dstaddrv6={0x20, 0x84, 0x8, @empty}, @dstaddrv4={0x18, 0x84, 0x7, @multicast1}], 0x50, 0x20000000}, {&(0x7f0000004780)=@in={0x2, 0x4e20, @remote}, 0x10, &(0x7f0000004ac0)=[{&(0x7f00000047c0)="27031034cf806f4b96a7bb0753ca422bf8de0a1325fac8eec349e972508f4107f9e307acc3f6d6c79b6fdb36c769cb3d513566995e25d6e1734d1f9f", 0x3c}, {&(0x7f0000004800)="fc025c8bba3edabe49031f51561c84568bdc445eaf1c39e2cf825cba3705990584fc5cde7bab7083c01112e96f7395fbbd8339991070ef27118a65712f8d1ae594ef931956cb0fa7ad0c6d3ad8f91b29d7670f1b56161aa5758125eb0672624c82b858eb37e096175b28bb571e99ef1cda61a2772547a4442461eb15009cc7e88039", 0x82}, {&(0x7f00000048c0)="2867d43808beee56408321d667ab6e41bab5ef0d58adcfcd1c8332ef746ad3d89787d6d0d0220f911769412b05bcf733811f6a16d4c706669afbaabef1cc79e18114284356add35b9a4d066181f71a0c865c56204dca4dd46ec9188b097107136c2ea8067a7d48922655365d8856100d079865a50af6b1a4a9ed991d34b3e1e10245df200f6da4b0e308717fbd20a3c2b42c37d8d4d351936a886dd04941675568d938927c8241d0d46cade710a943603695b6154a2b59354e39977b7fb9a962476a080b3ae26208455c22a5f88ff7ec", 0xd0}, {&(0x7f00000049c0)="68cef8a60e4654389f1e2dcab4b2e4a9a96abd998497aba1233a06ca6cce6558a49cf1408bd2b011d137adf73d0ee89dfdb005b820710e8d56aa942bd6a32771d36f3655e14c10d50a07fea12ceeacdd4a638fd99e378b17c3ebe94c69b7eb568ac66cb473517dca340bdf18a0b640ec688b0c0e34ee88cab2b2911f97404a807ef5df368b83c5d59d1bb5070e5f84ec4a7b4d5f60f7112b25521ebb446ba1d98eb12c7be3226ec0e1e357ad1e1e6a7fd2bfc1cb314042abd6aa8f9c93f37fdeb42f969b99", 0xc5}], 0x4, &(0x7f0000004b00)=[@dstaddrv4={0x18, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0x23}}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x7}}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x5}}, @dstaddrv6={0x20, 0x84, 0x8, @local}, @authinfo={0x18, 0x84, 0x6, {0x2}}, @dstaddrv4={0x18, 0x84, 0x7, @loopback}], 0x98, 0x4000800}, {&(0x7f0000004bc0)=@in6={0xa, 0x4e23, 0x100000001, @ipv4={[], [], @remote}, 0x8}, 0x1c, &(0x7f0000004ec0)=[{&(0x7f0000004c00)="c2939ddf15e37ddde7ed94b32b0525f49e1d9c309e7f198275dd522669b68560b321cd6e940bd1be682c35fa27632134463a57a27ceac4eaf6e54ad57e41a90f4efc76e83c1a2255b74693215e70", 0x4e}, {&(0x7f0000004c80)="00830dd01cd7202dffce467e461e8b4d626d582cd782056045fb654e53a10caafbd70804a9806147ff1483893ce436760ea49b3d4889f7c1c34e9145f84b1b7be42a00a08f25f652cb4272", 0x4b}, {&(0x7f0000004d00)="bd934d6499c69eda8a2f3e8980549ac628662deb019da224711ea81cc3356203f136e799bbc6909ddadacf9944c698cd64496e7538bdd7b567c2baf837437924f81be79672fcfddb255da0bbb2674737ca0b0e3936aa9d92c7554d673e5ae9fd0a651a2e471545a546fe62feac209cdab3b84a016d28574bd245c126272fae47f5c80acb844047c37ab80a9468709510bbaeedb949ee4eb43405d23441340ac6297aa25dfd9b0ce2b100f8abb3a377e7b856a33515076ae4d6079bef3c8c1b09", 0xc0}, {&(0x7f0000004dc0)="a2a648d7e644ef935772e27087a95dfd743f90d9cec01449e2f816530bc17eb9892eb398d456056f71e8f2c091c58287e3aea23ceab6e56ea199f4d5d1ea5306fbedec89dc8fad3d22cd391665340f111799a4a6b67b406f2bf10c60a8fa17eef79db32ec2bcb169289ab815988e74fcbd36d67b98ab395fbce4c014f72e5c5a9a9a8adb92f9d2639487e870f5081b89a7785653aaf943c81f8d722813680b4dba0fe13a3a25bbd52b1c6df085979dbf5fc6c9e39a188922dbcc2cb0767f1165fe671b7cacd8227689220396a3d856de7e724f589ccad0c566e6ed96f7315bc863a3fad4a1bcbc231db09b8f8cd7e642fb83fe1f561878", 0xf7}], 0x4, &(0x7f0000004f00)=[@prinfo={0x18, 0x84, 0x5, {0x10, 0x7}}, @dstaddrv4={0x18, 0x84, 0x7, @local}, @init={0x18, 0x84, 0x0, {0xfffffffffffffffd, 0x2, 0x81, 0x10000}}], 0x48, 0x40}, {&(0x7f0000004f80)=@in6={0xa, 0x4e22, 0xfff, @empty, 0x5}, 0x1c, &(0x7f0000005480)=[{&(0x7f0000004fc0)="3c4f44ef299ccfe0c2f97020c8c591a1fc78900009436b1debd614cc09c3aa098e7b84a11457a1b2977d69447027ab17c03bd57944ae6d52f5eff6fb46338f09bbc6ecb2d69d4b0f9c1998fb7f60735a6f87f002dc0b307312865a3b2ab0d1e5c515d63e38a92d885580236e1730ddda38cc49732738517a96f64f57b205ab58cdd798607f71e2bc7e377a255767bd74e82366a164fa15c0ed869dbb3ed1e36e931aaecc9b278fbec0ec507b6f2a7efa6a8c78ce2d2461034094fe0e408c9cf7092461789a9899f1f114", 0xca}, {&(0x7f00000050c0)="a466547b777f631015787ef54c61aba145568c8debc47fc98aa7d8b2bc4e6888eadc1166b6aa295539247f2884745a58ff969d09218b7815216102f459d2f712fb2883c2e703e86611542583f70f778aad9c993decb51c1c121699148d7d5ca4ef08999ce6ee67119b01ffb00bbdfa1d3fe7c060a333ebcc506feb0c7e1da9931b8995792caedf726862cd9780c83b37691659c81020e5d7adf683790e7446c4073f7e23e8e310549edd3d996d19c814ceac1e4963be55d4d03269688d94028574c15cc2f671517517", 0xc9}, {&(0x7f00000051c0)="3c6e51a1ef13f6d3a40726b65c29711a88212896d1cbb6d227a1963c912faa486765a7cf1a24c2c28a19eaf7418d6c50faa3e0497bb257cd3541cf68203037b051db53f463bdf0765643ac13879489e4f4b47d284e1d7803170dc7156c63fdb7312e9dc125b4add7cc9c97c04d6b7f478c286f2ff9bb53c027d22607a1f94845f0ddd1176814a156065b3fac2cbca018064209fbd27a61368d08f8cd2cba07623ccea4bffd4b2adb56a717cfe1d6cd2a1d15085cb576d40a", 0xb8}, {&(0x7f0000005280)="2354a26cc16884372116e5c5e4bd1cd87c424825c707a19101c90b13d258102a2843cae15a8edb7d0a6f10cdfaa789f767f65075bb03b18af0c0e56d5a1fdc0203412228585f88db35157d7d22aea948eec0279c715137edb21449827ec4a6e332e6cf3cf775c34cd868b791cca965d9406a19852b6cd57cd8adf45c8e0bfd412248bb23639f5255e5f4d3802f6695", 0x8f}, {&(0x7f0000005340)="dcaf6e2b7633bab2d7a513ddf8a8a62847821082b0f34e0bbdb093b1e4a8efa42b23ea07ac9dc73f1f1f39509bcabc2150ab13469b69fbccf1c477229f6cbfa193eb5dce01a6767ebc8f18", 0x4b}, {&(0x7f00000053c0)="5425abb2ec7ab1e34e525e074cfa0cd28275056dc3b0a5578e9c0fb1e1857ffc51f461fe529f786d07f2537ff6951cc3b0855797c6935f97334999a8ade8a683ead067cc1dd67e2b3f9d62480087742c3d3fdcdf6fd8eb7f6d1209adb4e80f9a9369f5018078fdcfc9d78046", 0x6c}, {&(0x7f0000005440)="a953732d2fa776091bf6", 0xa}], 0x7, &(0x7f0000005500)=[@init={0x18, 0x84, 0x0, {0xede, 0x0, 0xfffffffffffffff8, 0x1}}, @init={0x18, 0x84, 0x0, {0x7, 0x4, 0x100000000, 0x100000001}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x800}}, @authinfo={0x18, 0x84, 0x6, {0x9}}, @dstaddrv4={0x18, 0x84, 0x7, @broadcast}], 0x78, 0x8004}, {&(0x7f0000005580)=@in6={0xa, 0x4e22, 0x9, @empty, 0x1}, 0x1c, &(0x7f0000005780)=[{&(0x7f00000055c0)="46c41ac290d7344821391f4f738a50af7bb8eb01e2aa533a920c4a8ea1a6b626e4e4ae23bff9b8f1088cefd8443c3922f609336e33e65b827df3e9ae8fa6a1f7d9326bcb621f59c1213fe572bc9ef24e667c4249e67e7d1d404abd73a88a7a0ea767c34514a6c8bc2364aacd9c87a36577ff47eaf0ae082753afa67080d25fdf7afeb9ff99d5097f4259f7473f1c3e7caa7db83ce4035b00df7c6937201e968159853fac8aeabf1d2dfd", 0xaa}, {&(0x7f0000005680)="972cad2a32dc858fb4c5aa0b5ef97756c5bdca8d3861dc406aa4c9d2c25b0ac4d726e9c6f764e6e18203a721afc89363b6a4cf24aa30f2255d9c4f6514347c0a8339d3d8ed4724744420e9a6ccffdc14e623ca2f2c6c502770f0fe3694d30b91d6cd7e83af7cab8e393d0e888b53a47adf60cc8728ad4890eea7945ddac86ef241f80c0cd9b82e52258f783253699e476fb26cdca8e1d88210de0329a63b6cbe11569445e5ef1c5e130302b0c56a085cc44a9015a69c6282371948da629a6986ef25e30a735987bd3645357cc4f7952b6b8949dbf5bbd702c618757b785b595dfa84432dcd5cc14b93e2db02b85e", 0xee}], 0x2, &(0x7f00000058c0)=[@dstaddrv4={0x18, 0x84, 0x7, @multicast1}, @init={0x18, 0x84, 0x0, {0x2, 0x2, 0x6, 0x9}}, @sndrcv={0x30, 0x84, 0x1, {0x51, 0xfffffffffffffff7, 0x3, 0x7, 0xffffffff, 0x0, 0x5, 0x8001, r4}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x7}}, @dstaddrv4={0x18, 0x84, 0x7, @loopback}, @sndrcv={0x30, 0x84, 0x1, {0x2, 0x6, 0x5, 0x0, 0x9, 0x5, 0x3200, 0x101, r5}}], 0xc0, 0x40}], 0x8, 0x40) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="7472616e733d66642ce2cfb9708f197a7266646e6f3d738ea7959d35fe2de375cdb33ee2e477720d002ecad0c767614aa05aac38a7b977c89d9a435d0cfc1a75602e5d389cc2f17e168be1aa965655d3e27a5845141b534adad1aa7556b9cc4d9ae2d13b4c564319033436c129d93f81cda388ec2c7e31b544ea3de3862cda2a05b15a4d22a1aa8318c13de864a0c468ab6ce57f04e17cbfa4e601b61b1d9ffaeb014337ad6ee272bd1683c9c56f6a8739a860fbf759692dd49cf532743cf627bbf63be3696b0baeb987b2ccf376805058109213a7e9ce7a58876ae642e3e4e421f2de9f4efc1d502cd5514947e37c74e4", @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r0, @ANYBLOB=',\x00']) write$P9_RAUTH(r1, &(0x7f00000007c0)={0x14}, 0x14) 21:14:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 21:14:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140), 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:14:33 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:14:33 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) write$P9_RAUTH(r1, &(0x7f00000007c0)={0x14}, 0x14) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000100)={0x0, 0x0, @pic={0x0, 0x98c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 354.475921][T14397] 9pnet: Insufficient options for proto=fd [ 354.501292][T14397] 9pnet: Insufficient options for proto=fd 21:14:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)) 21:14:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)) 21:14:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) [ 354.949174][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 354.955054][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:14:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:14:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:14:36 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:14:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:14:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 21:14:36 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:14:36 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x800000000000000}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:14:36 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) write$P9_RAUTH(r1, &(0x7f00000007c0)={0x14}, 0x14) 21:14:36 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="0300", @ANYRESHEX=r1, @ANYBLOB="00006901000038", @ANYRESHEX=r0, @ANYBLOB=',\x00']) write$P9_RAUTH(r1, &(0x7f00000007c0)={0x14, 0x67, 0x0, {0x0, 0x0, 0x2}}, 0x14) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000080), 0x4) lsetxattr$trusted_overlay_nlink(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.nlink\x00', &(0x7f0000000400)={'\x00', 0x4000000002000}, 0x28, 0x3) ioctl$UI_DEV_CREATE(r0, 0x5501) io_setup(0x1000, &(0x7f00000000c0)=0x0) io_submit(r2, 0x2, &(0x7f0000000300)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, 0x2, r0, &(0x7f0000000180)="9d3bd1658d7f530e63efbd5e4995686526eafffef15e769999bee0a555031be72a1a03fd3e27114d8f73e89b87c4a20f4686f304ce3e6b4c91ec656bdc2ae77880f11549e76ec2285ebc343b9eaef83b4c4598f40cbfe7c22a3480e647222afe59de57b7196d231015e415", 0x6b, 0x800, 0x0, 0x2, r1}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x8, r1, &(0x7f0000000280)="2eb787a71c28f393f0de9a9370b183b71800cb83d5dae9888fec31eb69c3f47de7594c358177da28e615a64f3997bd3d8f39f548fd1a48a42db58eda2f967059bebbbf1ed89f92c6dc84674f4f0be5ad", 0x50, 0x17f, 0x0, 0x48e2d62115fffdec}]) 21:14:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:14:36 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RAUTH(r2, &(0x7f00000007c0)={0x14}, 0x14) 21:14:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:14:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:14:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:14:39 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:14:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:14:39 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 21:14:39 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:14:39 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x900000000000000}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:14:39 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@mcast2, @in=@multicast1}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) write$P9_RAUTH(r1, &(0x7f00000007c0)={0x14}, 0x14) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f0000000080)={0x0, 0x1, @raw_data=[0x6, 0x10001, 0x786a, 0x200, 0x5, 0x147, 0x7fffffff, 0x2, 0x2, 0x6, 0xe563, 0x9cf, 0x2, 0x4, 0x20, 0x6]}) 21:14:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(0xffffffffffffffff, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:14:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(0xffffffffffffffff, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:14:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(0xffffffffffffffff, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:14:39 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:14:39 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:14:39 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:14:42 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:14:42 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:14:42 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) sendmmsg(r0, &(0x7f0000009300)=[{{&(0x7f00000023c0)=@xdp={0x2c, 0x0, r1}, 0x80, 0x0, 0x0, &(0x7f0000002540)=[{0x10, 0x1}], 0x10}}], 0x1, 0x0) 21:14:42 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r0, @ANYBLOB="57f5"]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001640)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r4 = accept$alg(r3, 0x0, 0x0) sendmsg$alg(r4, &(0x7f00000004c0)={0x10000000000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0x7ffff000}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) exit(0x5) write$P9_RAUTH(r1, &(0x7f00000007c0)={0x14}, 0x14) 21:14:42 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:14:42 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:14:42 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) [ 363.584397][T14551] 9pnet: Insufficient options for proto=fd 21:14:42 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:14:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:14:42 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:14:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:14:42 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:14:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:14:42 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:14:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) [ 364.377744][T14604] 9pnet: Insufficient options for proto=fd 21:14:43 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@random={'security.', 'rfdno'}) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfd\x00o=', @ANYRESHEX=r0, @ANYBLOB=',\x00']) write$P9_RAUTH(r1, &(0x7f00000007c0)={0x14}, 0x14) 21:14:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:14:43 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) [ 364.492436][T14615] 9pnet: Insufficient options for proto=fd [ 364.500844][T14615] 9pnet: Insufficient options for proto=fd 21:14:45 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:14:45 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, 0x0, 0x0, 0x0) 21:14:45 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xff00000000000000}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:14:45 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000140)='./file0\x00', 0x8) ioctl$VIDIOC_G_TUNER(r1, 0xc054561d, &(0x7f0000000080)={0x4, "9805cbdbe013008c2904c075bb146ff09b5394c656301dd69b65fd678408ccd6", 0x2, 0x0, 0x4, 0x507, 0xf, 0x1, 0x8, 0x3}) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r0, @ANYBLOB="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"]) ioctl$VIDIOC_DECODER_CMD(r1, 0xc0485660, &(0x7f0000000180)={0x1, 0x0, @raw_data=[0x5, 0x1, 0x8001, 0x7, 0x6, 0x9140, 0x3, 0x9, 0x5, 0x2, 0x7, 0xad5f, 0x93, 0xf1d1, 0x80]}) open(0xfffffffffffffffd, 0x6300, 0x1) write$P9_RAUTH(r0, &(0x7f00000007c0)={0x14, 0x67, 0x0, {0x0, 0x3}}, 0x14) 21:14:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:14:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:14:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:14:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:14:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:14:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:14:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:14:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) [ 367.109195][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 367.115071][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:14:48 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:14:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:14:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:14:48 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, 0x0, 0x0, 0x0) 21:14:48 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) write$P9_RAUTH(r1, &(0x7f00000007c0)={0x14}, 0x14) 21:14:48 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:14:48 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) write$P9_RAUTH(r1, &(0x7f00000007c0)={0x14}, 0x14) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) 21:14:48 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = eventfd(0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r0}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:14:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:14:48 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = eventfd(0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r0}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) [ 369.909283][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 369.915181][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:14:48 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = eventfd(0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r0}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:14:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:14:51 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:14:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:14:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:14:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, 0x0, 0x0, 0x0) 21:14:51 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:14:51 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000800)={{{@in6=@dev, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000580)=0xe8) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x80000001, 0x8, &(0x7f00000006c0)=[{&(0x7f00000000c0)="a60a222bb8ca6b220d7c488c62a70429f143df70ec8d6b0af43a0a4a2b656ec0909bb7413f59fed954631b4c28a1d71c0df92e7ff42cf610d1d061195ea29d02eb1a56e3", 0x44, 0x7}, {&(0x7f0000000180)="efd6d9527302b430c35f59ccd6267f90d9c7a77217f8a379b29ae051dfc8d1", 0x1f, 0xffff}, {&(0x7f0000000280)="cf9a0ed816071c447be91b6f1fcb8f5732d45090d54540d8949dbbb92c421837efd4c6b1d53e48a07df16c6a24413de63a2e4bcf9dae122da2a1d497814bf58358a514aca5a69a885732110deae5543371e791fe90d87cf70549ea3518b39bf8fe1f3f3a6b984680cf36a78ca650dfc1552b6a85babf1470b78b661c62f3f6e1a87581902edd54ee19af52795e9e380f55e612ead171d51774c419ae7e1c24a44ed83f", 0xa3, 0x3ff}, {&(0x7f00000001c0)="58087ba09f918ca3c709f39efc9c83060246045d55506c1c62dcd9a21191ca9cceae41b6a71c674a7473ec62720b239da54541b35caeb1c91ac9ea7623af4b9467e2f350845825affdf3fc1af5d72f2b7ae4ce7e6ae36f819ee7310ee30a", 0x5e, 0x1000}, {&(0x7f0000000380)="102fb3a4269c39dfd2b072b13c4af62bf1f2438b9da55cf4252faf57173d010ad9a349740104f85220af8d0219a96cafcb5c474910c8a992b3bf82f8efb602a964549eb4612c1806d9d2a26a8f12afd0a3ea4f72232269c8261ed66e5557fd4ee2f43ca56f885606a2afd4dca1b5028afada942f7c5912a4f2fd5c2dc6ae91f7f8c895a7054b383929c16fba523ba03e6639251e2be972af5c6d6de0613a3137570c030b23d93f8818eae372145de9f1288ee30f98f5e7da632f7a2115cd8b4a84635a380c5ea35191de1388a6d132c5b749b93919f97ccf6744b0686c6b2619d3d6971176d8cbb4", 0xe8, 0xde}, {&(0x7f0000000480)="a338fd46465b46efbc169c10bdc3e148d502037e3784e18c5cc7e8c4cca25ff8e2ff15be853ed6e2bdcac9941233fdf4", 0x30, 0x8}, {&(0x7f00000004c0)="6828e4e01b7796cde0ff23d94ec8ac6a6a185306b4b38abe8e942d6034c4f0f57ad4a925c78ac5dac06c70e22f4b488825a561fa9d63623fa6e82a2707c0de22f568360e5e2a1eae24203ddc2360f4c02be3ecbb17cf01d127a9ecc2d11d2daa263df2e0866cc33d9c9f631dfe375d46240f16a32b39cc9fce3eb61c2375d3a8c7100865df817a6ba2ef5384da5981cc2f69caa5c740c86fabe7a354c7245b043d57265bca8b4e1c7861b74951bbb0", 0xaf, 0x1}, {&(0x7f0000000600)="e41c96291fd0adde132a4d846954b744aafbc485aaa401b465290d7e014b61f5c9b48b3a96d7fae3c9614836c173f1612ae04425afa414100221b03b9d7e8fe033edd46bcf6287c9a9dc7c27fe7d2643c4fc18bd39b6862abf13164b1b3565739d45cbd4fc3dce25f7d8e54ee7d17098230b5c76c63c433e353fc43319819c3172d50a7411977f682b1a3898", 0x8c, 0x6}], 0x200000, &(0x7f0000000900)={[{@filestreams='filestreams'}, {@gqnoenforce='gqnoenforce'}, {@usrquota='usrquota'}, {@uqnoenforce='uqnoenforce'}, {@logbufs={'logbufs', 0x3d, 0x5}}, {@sysvgroups='sysvgroups'}, {@bsdgroups='bsdgroups'}, {@grpquota='grpquota'}], [{@fowner_lt={'fowner<', r2}}]}) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) write$P9_RAUTH(r1, &(0x7f00000007c0)={0x14}, 0x14) 21:14:51 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:14:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:14:51 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) [ 372.835691][T14732] XFS (loop2): unknown mount option [fowner<00000000000000000000]. 21:14:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:14:51 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:14:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:14:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c12") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:14:51 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:14:52 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:14:52 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) [ 373.595659][T14732] XFS (loop2): unknown mount option [fowner<00000000000000000000]. 21:14:52 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:14:52 executing program 4: r0 = eventfd(0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r0}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:14:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c12") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:14:52 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x30) ptrace$cont(0x21, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:14:52 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) write$P9_RAUTH(r1, &(0x7f00000007c0)={0x14}, 0x14) 21:14:52 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x30) ptrace$cont(0x21, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:14:52 executing program 4: r0 = eventfd(0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r0}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:14:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c12") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:14:52 executing program 4: r0 = eventfd(0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r0}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:14:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:14:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:14:53 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) 21:14:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x900}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:14:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:14:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:14:53 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x30) ptrace$cont(0x21, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:14:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RAUTH(r2, &(0x7f00000007c0)={0x14}, 0x14) 21:14:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:14:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:14:53 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = eventfd(0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r0}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:14:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a0") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:14:53 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = eventfd(0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r0}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:14:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a0") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:14:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) 21:14:54 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xff00}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:14:54 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = eventfd(0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r0}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:14:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a0") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:14:54 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:14:54 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) set_tid_address(&(0x7f0000000000)) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r0, @ANYBLOB="2c804040bc474aba208d6f98bb65ca00"]) write$P9_RAUTH(r1, &(0x7f00000007c0)={0x14}, 0x14) 21:14:54 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:14:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:14:54 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:14:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:14:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:14:54 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:14:55 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 21:14:55 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:14:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:14:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:14:55 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:14:55 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200000, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x4000000000015) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) write$P9_RAUTH(r1, &(0x7f00000007c0)={0x14}, 0x14) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 21:14:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:14:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, 0x0, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:14:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:14:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, 0x0, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:14:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, 0x0, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:14:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:14:56 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 21:14:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0), 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:14:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:14:56 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x9000000}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 377.509178][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 377.515040][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:14:58 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:14:58 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) write$P9_RAUTH(r1, &(0x7f00000007c0)={0x14, 0x67, 0x0, {0xfffffffffffffffd}}, 0x14) 21:14:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0), 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:14:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:14:58 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 21:14:58 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:14:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0), 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:14:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{0x0}], 0x1) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:14:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:14:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{0x0}], 0x1) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:14:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{0x0}], 0x1) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:14:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:15:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:15:01 executing program 5: rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:15:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:15:01 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xff000000}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:15:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:15:01 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040ef3df2ec0900000000000000aebe615ab1cfaa8f91ad971e0a46a1fe7ad62c17d8e832040026745c00000000008000096cbe"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:15:01 executing program 5: rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:15:01 executing program 2: 21:15:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:15:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:15:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:15:01 executing program 2: 21:15:01 executing program 2: 21:15:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:15:01 executing program 2: 21:15:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:15:02 executing program 2: 21:15:02 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:15:04 executing program 5: rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:15:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:15:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r2, 0x4020ae76, 0x0) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:15:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:15:04 executing program 2: 21:15:04 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x800000000000000}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:15:04 executing program 2: syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f00000000c0)=0x400, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 21:15:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) 21:15:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r2, 0x4020ae76, 0x0) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:15:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) [ 385.852931][T15148] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:15:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:15:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r2, 0x4020ae76, 0x0) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:15:07 executing program 5: timer_create(0x0, 0x0, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:15:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:15:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:15:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000800)=[{0x0}], 0x1) socket$alg(0x26, 0x5, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000004c0)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000500)={0x0, @in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0xf2e2}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000600), 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@alg, 0x80, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x20001000}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000005c0)={@empty, @loopback}, 0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000c00)={{{@in=@broadcast, @in=@loopback}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000000d00)=0xe8) recvmmsg(0xffffffffffffffff, &(0x7f0000000640)=[{{0x0, 0x0, 0x0, 0xfffffffffffffd76}}], 0x1, 0x3, &(0x7f0000001440)) 21:15:07 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x900000000000000}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:15:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) 21:15:07 executing program 5: timer_create(0x0, 0x0, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:15:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:15:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:15:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f}, 0x20}}, 0x0) 21:15:07 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@netrom, @default, @default, @netrom, @bcast, @rose, @rose]}, 0x48) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, 0x0}, 0x40) 21:15:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:15:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:15:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:15:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:15:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/xfrm_stat\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000124, 0x0) 21:15:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:15:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:15:10 executing program 5: timer_create(0x0, 0x0, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:15:10 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:15:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) 21:15:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:15:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:15:10 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xff00000000000000}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:15:10 executing program 5: timer_create(0x0, &(0x7f0000044000), &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:15:10 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:15:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:15:11 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:15:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:15:11 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:15:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:15:11 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:15:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:15:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:15:11 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:15:11 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:15:13 executing program 5: timer_create(0x0, &(0x7f0000044000), &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:15:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:15:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:15:13 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:15:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:15:13 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:15:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:15:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) [ 395.109189][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 395.115045][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:15:14 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:15:14 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = eventfd(0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r0}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:15:14 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:15:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:15:16 executing program 5: timer_create(0x0, &(0x7f0000044000), &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:15:16 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = eventfd(0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r0}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:15:16 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:15:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:15:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(r1, 0x0, 0x0) 21:15:16 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:15:16 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, 0x0) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:15:17 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = eventfd(0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r0}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:15:17 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:15:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:15:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:15:17 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) [ 398.309208][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 398.315077][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:15:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:15:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:15:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:15:17 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:15:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(r1, 0x0, 0x0) 21:15:17 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x900}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:15:20 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, 0x0) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:15:20 executing program 0: r0 = eventfd(0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r0}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:15:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:15:20 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:15:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(r1, 0x0, 0x0) 21:15:20 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xff00}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:15:20 executing program 0: r0 = eventfd(0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r0}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:15:20 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:15:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:15:20 executing program 0: r0 = eventfd(0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r0}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:15:20 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)) 21:15:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:15:23 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, 0x0) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:15:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x0, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:15:23 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)) 21:15:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:15:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x0) 21:15:23 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:15:23 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:15:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x0, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:15:23 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:15:23 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)) 21:15:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:15:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x0, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:15:23 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = eventfd(0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r0}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:15:23 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:15:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:15:23 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = eventfd(0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r0}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:15:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x0) 21:15:23 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:15:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:15:23 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9000000}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:15:26 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:15:26 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = eventfd(0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r0}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:15:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:15:26 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:15:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x0) 21:15:26 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:15:26 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000), 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:15:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:15:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:15:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, 0x0) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:15:26 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:15:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:15:26 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:15:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, 0x0, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:15:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, 0x0) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:15:26 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:15:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0) 21:15:27 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:15:29 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000), 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:15:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, 0x0, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:15:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, 0x0) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:15:29 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:15:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0) 21:15:29 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:15:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, 0x0, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:15:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0), 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:15:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(0xffffffffffffffff, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:15:29 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:15:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0), 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:15:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(0xffffffffffffffff, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) [ 410.789251][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 410.795164][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:15:32 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000), 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:15:32 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:15:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0), 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:15:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(0xffffffffffffffff, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:15:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0) 21:15:32 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:15:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{0x0}], 0x1) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) [ 413.589187][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 413.595003][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:15:32 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(0xffffffffffffffff, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000100)={0x0, r0}) 21:15:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{0x0}], 0x1) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:15:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:15:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{0x0}], 0x1) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:15:32 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(0xffffffffffffffff, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000100)={0x0, r0}) [ 413.829211][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 413.835020][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:15:35 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:15:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:15:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:15:35 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(0xffffffffffffffff, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000100)={0x0, r0}) 21:15:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066"], 0x4) 21:15:35 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x900000000000000}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:15:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:15:35 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:15:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:15:35 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:15:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:15:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:15:35 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:15:35 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:15:36 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:15:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r2, 0x4020ae76, 0x0) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:15:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066"], 0x4) 21:15:36 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:15:36 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:15:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:15:36 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:15:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r2, 0x4020ae76, 0x0) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:15:36 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:15:36 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:15:36 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:15:36 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:15:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:15:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r2, 0x4020ae76, 0x0) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:15:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066"], 0x4) 21:15:37 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:15:37 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:15:37 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:15:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:15:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:15:37 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:15:37 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:15:37 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:15:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:15:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:15:37 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:15:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451"], 0x6) 21:15:38 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:15:38 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:15:38 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:15:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:15:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:15:38 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:15:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) [ 419.429197][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 419.435027][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:15:38 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:15:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:15:38 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:15:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:15:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451"], 0x6) 21:15:39 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:15:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:15:39 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:15:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:15:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:15:41 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:15:41 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:15:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:15:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451"], 0x6) 21:15:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c168"], 0x8) 21:15:41 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:15:41 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:15:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:15:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) [ 422.709181][ C0] protocol 88fb is buggy, dev hsr_slave_0 21:15:41 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:15:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) 21:15:41 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:15:44 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:15:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) 21:15:44 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:15:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c1"], 0x7) 21:15:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(r1, 0x0, 0x0) 21:15:44 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:15:44 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:15:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)) [ 425.669416][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 425.675211][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:15:44 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:15:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)) 21:15:44 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:15:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)) 21:15:47 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:15:47 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:15:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:15:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(r1, 0x0, 0x0) 21:15:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c1"], 0x7) 21:15:47 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:15:47 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:15:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:15:47 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:15:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) [ 428.949209][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 428.955039][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:15:47 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:15:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:15:50 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:15:50 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:15:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:15:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(r1, 0x0, 0x0) 21:15:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c1"], 0x7) 21:15:50 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:15:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:15:50 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:15:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:15:50 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:15:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:15:50 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:15:53 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:15:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:15:53 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:15:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x0) 21:15:53 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:15:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000000}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:15:53 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:15:53 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:15:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:15:53 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:15:53 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:15:53 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:15:53 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:15:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:15:53 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:15:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x0) 21:15:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:15:54 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:15:54 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:15:54 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:15:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:15:54 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:15:54 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:15:56 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:15:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:15:56 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:15:56 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:15:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x0) 21:15:56 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:15:56 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:15:56 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:15:57 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:15:57 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:15:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:15:57 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:15:57 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x0, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:15:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)) 21:15:57 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x0, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:15:57 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) [ 438.559226][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 438.565065][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:15:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0) 21:15:57 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:15:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)) 21:16:00 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:16:00 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x0, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:00 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)) 21:16:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0) 21:16:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:16:00 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:16:00 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:16:00 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:00 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) [ 441.429203][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 441.435100][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:16:00 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:16:00 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:00 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:00 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0) 21:16:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900000000000000}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:16:03 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:16:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:16:03 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:03 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066"], 0x4) 21:16:03 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:16:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:16:03 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)) 21:16:03 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:16:03 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)) 21:16:03 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:06 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:16:06 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)) 21:16:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:16:06 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(0xffffffffffffffff, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066"], 0x4) 21:16:06 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:16:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:16:06 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:06 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(0xffffffffffffffff, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:16:06 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:06 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(0xffffffffffffffff, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:09 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:16:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:16:09 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:09 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066"], 0x4) 21:16:09 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:16:09 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(0xffffffffffffffff, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:09 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(0xffffffffffffffff, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000100)={0x0, r1}) [ 450.629199][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 450.635102][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:16:09 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:09 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:12 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(0xffffffffffffffff, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:12 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:16:12 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451"], 0x6) 21:16:12 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:16:12 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:12 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(0xffffffffffffffff, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000100)={0x0, r0}) 21:16:12 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:12 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(0xffffffffffffffff, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000100)={0x0, r0}) 21:16:12 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:12 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:12 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(0xffffffffffffffff, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000100)={0x0, r0}) 21:16:12 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:15 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:16:15 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:15 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:15 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451"], 0x6) 21:16:15 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:16:15 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:16:15 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:15 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:15 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:15 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:15 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:15 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:15 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:15 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:15 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451"], 0x6) 21:16:16 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:16:18 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:16:18 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:18 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:18 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c1"], 0x7) 21:16:18 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:16:18 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) [ 459.589175][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 459.595036][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:16:18 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:18 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:18 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:18 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:18 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:18 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:18 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:18 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:16:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c1"], 0x7) 21:16:19 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:16:21 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:16:21 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:21 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:16:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1300e066a451c1"], 0x7) 21:16:21 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000000}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:16:21 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) [ 462.799170][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 462.804946][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:16:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:16:21 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:21 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) 21:16:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:16:21 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) 21:16:21 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) [ 463.109192][ C1] protocol 88fb is buggy, dev hsr_slave_0 21:16:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:16:22 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) 21:16:22 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:22 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:16:24 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)) 21:16:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:16:24 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x38}}, 0x0) 21:16:24 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:16:24 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:24 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:16:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="0b03000000000000000004000000"], 0x1}}, 0x0) 21:16:24 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "eb2c4d6d31740eae"}}, 0x48}}, 0x0) 21:16:24 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:24 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)) 21:16:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:16:24 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f00000000c0)={0x10}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x0) 21:16:25 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) [ 466.160422][T16911] EXT4-fs warning (device sda1): verify_group_input:123: Last group not full 21:16:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:16:25 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)) [ 466.204054][T16914] EXT4-fs warning (device sda1): verify_group_input:123: Last group not full 21:16:27 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:16:27 executing program 0: write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="0e0504d5b460489871201eb86cd508c3a6a8fcd89e0b2736de4299990e9ce5acffff0000000000000000000000b9ddc15ff0e4a2d78ddda55c"], 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x220000002b) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x1f, r0, 0x0, 0x0) 21:16:27 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="0adc1f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000300)=@assoc_value={0x0, 0x567}, 0x8) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, 0x0, 0x0) 21:16:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:16:27 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:16:27 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c12") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:16:28 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c12") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:16:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) [ 469.349204][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 469.355083][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:16:28 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:30 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:16:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c12") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:16:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:16:30 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:30 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:16:30 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x900}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 472.069180][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 472.075009][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:16:31 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:16:31 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:16:31 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:16:31 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:16:33 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:16:33 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:16:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xff00}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:16:33 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900000000000000}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:16:33 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:16:34 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x0, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a0") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:16:34 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:16:34 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x0, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a0") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:16:34 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x0, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a0") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:16:34 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:16:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:16:34 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:16:37 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:16:37 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:16:37 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) 21:16:37 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:16:37 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:16:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:16:37 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:16:37 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:16:37 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:40 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:16:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:16:40 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:40 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) 21:16:40 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x8}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:16:40 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:16:40 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(0xffffffffffffffff, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:16:40 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(0xffffffffffffffff, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:16:40 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(0xffffffffffffffff, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) [ 481.829173][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 481.835074][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:16:43 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:16:43 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) [ 484.309188][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 484.315022][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:16:43 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) 21:16:43 executing program 0 (fault-call:9 fault-nth:0): r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:43 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x9}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:16:43 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:16:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:16:43 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:43 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:16:43 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:43 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x2, &(0x7f0000000100)={0x0, r1}) 21:16:43 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:16:46 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:16:46 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:16:46 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x5421, &(0x7f0000000100)={0x0, r1}) 21:16:46 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x10}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:16:46 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, 0x0, 0x0) 21:16:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:16:46 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:16:46 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x5450, &(0x7f0000000100)={0x0, r1}) 21:16:46 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) [ 487.749218][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 487.755783][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:16:49 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:16:49 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:16:49 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x5451, &(0x7f0000000100)={0x0, r1}) 21:16:49 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x900}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:16:49 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, 0x0, 0x0) [ 490.549145][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 490.554942][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:16:49 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:16:49 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x5452, &(0x7f0000000100)={0x0, r1}) 21:16:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:16:49 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) [ 490.789468][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 490.795307][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:16:52 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:16:52 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:52 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x5460, &(0x7f0000000100)={0x0, r1}) 21:16:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:16:52 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0xff00}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:16:52 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, 0x0, 0x0) 21:16:52 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:16:52 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf01, &(0x7f0000000100)={0x0, r1}) 21:16:52 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:16:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:16:52 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) 21:16:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:16:55 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, &(0x7f0000000100)={0x0, r1}) 21:16:55 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:16:55 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) 21:16:55 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x8000000}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:16:55 executing program 5 (fault-call:11 fault-nth:0): timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:16:55 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) [ 496.606539][T17452] FAULT_INJECTION: forcing a failure. [ 496.606539][T17452] name failslab, interval 1, probability 0, space 0, times 0 [ 496.619418][T17452] CPU: 1 PID: 17452 Comm: syz-executor.5 Not tainted 5.0.0-rc6-next-20190218 #37 [ 496.629022][T17452] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 496.629056][T17452] Call Trace: [ 496.629082][T17452] dump_stack+0x172/0x1f0 [ 496.646731][T17452] should_fail.cold+0xa/0x15 [ 496.651310][T17452] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 496.657176][T17452] ? __inet_hash_connect+0x1b0/0xf00 [ 496.657192][T17452] __should_failslab+0x121/0x190 [ 496.667388][T17452] should_failslab+0x9/0x14 [ 496.671965][T17452] kmem_cache_alloc+0x47/0x710 [ 496.676730][T17452] ? rwlock_bug.part.0+0x90/0x90 [ 496.681653][T17452] ? lock_acquire+0x16f/0x3f0 [ 496.686420][T17452] ? __inet_hash_connect+0x3e5/0xf00 [ 496.691712][T17452] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 496.697439][T17452] inet_bind_bucket_create+0x2e/0x290 [ 496.702813][T17452] __inet_hash_connect+0x6b1/0xf00 [ 496.708002][T17452] ? inet6_lookup+0xe0/0xe0 [ 496.712503][T17452] ? inet_hash+0xb0/0xb0 [ 496.716743][T17452] ? lock_downgrade+0x880/0x880 [ 496.721606][T17452] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 496.727899][T17452] inet6_hash_connect+0x76/0xe0 [ 496.733035][T17452] tcp_v6_connect+0x143e/0x21c0 [ 496.737902][T17452] ? tcp_v6_send_check+0x420/0x420 [ 496.743008][T17452] ? lock_downgrade+0x880/0x880 [ 496.747858][T17452] ? __might_fault+0x12b/0x1e0 [ 496.752676][T17452] __inet_stream_connect+0x83f/0xea0 [ 496.757950][T17452] ? tcp_v6_send_check+0x420/0x420 [ 496.763057][T17452] ? __inet_stream_connect+0x83f/0xea0 [ 496.768609][T17452] ? mark_held_locks+0xa4/0xf0 [ 496.773382][T17452] ? inet_dgram_connect+0x2e0/0x2e0 [ 496.778882][T17452] ? lock_sock_nested+0x9a/0x120 [ 496.783871][T17452] ? trace_hardirqs_on+0x67/0x230 [ 496.788875][T17452] ? lock_sock_nested+0x9a/0x120 [ 496.793797][T17452] ? __local_bh_enable_ip+0x15a/0x270 [ 496.799151][T17452] inet_stream_connect+0x58/0xa0 [ 496.804070][T17452] __sys_connect+0x266/0x330 [ 496.808638][T17452] ? __ia32_sys_accept+0xb0/0xb0 [ 496.813557][T17452] ? fput+0x1b/0x20 [ 496.817490][T17452] ? ksys_write+0x166/0x1f0 [ 496.821983][T17452] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 496.827436][T17452] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 496.832878][T17452] ? do_syscall_64+0x26/0x610 [ 496.837538][T17452] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 496.843939][T17452] ? do_syscall_64+0x26/0x610 [ 496.848614][T17452] __x64_sys_connect+0x73/0xb0 [ 496.853366][T17452] do_syscall_64+0x103/0x610 [ 496.857946][T17452] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 496.863824][T17452] RIP: 0033:0x457e29 [ 496.867709][T17452] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 496.887296][T17452] RSP: 002b:00007f374d603c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 496.895687][T17452] RAX: ffffffffffffffda RBX: 00007f374d603c90 RCX: 0000000000457e29 21:16:55 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) [ 496.903639][T17452] RDX: 000000000000001c RSI: 0000000020000140 RDI: 0000000000000005 [ 496.911713][T17452] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 496.919784][T17452] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f374d6046d4 [ 496.927752][T17452] R13: 00000000004be25c R14: 00000000004ce948 R15: 0000000000000006 [ 496.935980][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 496.941749][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:16:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:16:55 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x40049409, &(0x7f0000000100)={0x0, r1}) [ 497.039253][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 497.045344][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:16:55 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)) 21:16:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:16:56 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)) 21:16:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:16:56 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af00, &(0x7f0000000100)={0x0, r1}) 21:16:56 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)) 21:16:56 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x9000000}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:16:58 executing program 5 (fault-call:11 fault-nth:1): timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:16:58 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:16:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:16:58 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 21:16:58 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af25, &(0x7f0000000100)={0x0, r1}) 21:16:58 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x10000000}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:16:58 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:16:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffff9c, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000740)={{{@in=@remote, @in=@empty}}, {{@in6=@mcast2}, 0x0, @in=@initdev}}, 0x0) accept$packet(0xffffffffffffff9c, 0x0, &(0x7f0000000100)) getpeername$packet(0xffffffffffffffff, &(0x7f0000001fc0), 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000002200)) getsockname$packet(0xffffffffffffffff, &(0x7f0000002700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, 0x0, 0x0) getpeername$packet(0xffffffffffffff9c, &(0x7f0000002b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f00000046c0)={'team0\x00'}) accept4$packet(0xffffffffffffffff, &(0x7f0000004700), &(0x7f0000004740)=0x14, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000005540)={&(0x7f0000000180), 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x20000000) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 21:16:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 21:16:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:16:58 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000001300)) 21:16:58 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4020940d, &(0x7f0000000100)={0x0, r1}) 21:16:58 executing program 4: timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) lseek(0xffffffffffffffff, 0x0, 0x1) 21:17:01 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:17:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:17:01 executing program 4: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x130, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000b00], 0x0, 0x0, &(0x7f0000000b00)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'veth0_to_team\x00', 'ipddp0\x00', 'bridge_slave_0\x00', 'team_s\xff^ve_0\x00@\x00', @local, [], @link_local, [], 0x70, 0x70, 0xa0}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1a8) 21:17:01 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x8008af00, &(0x7f0000000100)={0x0, r1}) 21:17:01 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0xff000000}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:17:01 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x10, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:17:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 21:17:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:17:01 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x8008af26, &(0x7f0000000100)={0x0, r1}) 21:17:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:17:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x0, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) [ 503.109201][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 503.115056][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:17:02 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0xc0045878, &(0x7f0000000100)={0x0, r1}) [ 503.279177][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 503.285018][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:17:04 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:17:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x0, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:17:04 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0xc0045878, &(0x7f0000000100)={0x0, r1}) 21:17:04 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x1000000000000}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:17:04 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000006880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)=[{0x24}], 0x10}}], 0x1, 0x0) 21:17:04 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x30, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:17:04 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x2002, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000001e40)={0x0, 0xf0d, 0x20, 0x9b}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000024c0)={0x0, @in={{0x2, 0x4e24, @multicast1}}, 0x8, 0x8000, 0x2, 0x9, 0x2}, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000002d40)={0x0, 0x4, 0x2, [0x0, 0x6]}, &(0x7f0000002d80)=0xc) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0xf003}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r2 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x200}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x0) 21:17:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x0, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) [ 505.909334][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 505.915178][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:17:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:17:04 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0xc0189436, &(0x7f0000000100)={0x0, r1}) 21:17:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:17:05 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0xc020660b, &(0x7f0000000100)={0x0, r1}) 21:17:07 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x21, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:17:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:17:07 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x1000000, r1}) 21:17:07 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x800000000000000}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:17:07 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) 21:17:07 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x2000, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:17:07 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x21, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:17:07 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000240)=@newsa={0xf0, 0x10, 0x721, 0x0, 0x0, {{@in, @in6=@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x500]}}, {@in=@broadcast, 0x0, 0x82b}, @in6=@empty={[0xa]}, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 21:17:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000240), 0xfffffffffffffe05, 0x0, 0x0, 0xfff6) sendmsg$kcm(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[{0x10}], 0x10}, 0x0) 21:17:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, 0x0) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:17:07 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x20000540, r1}) 21:17:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, 0x0) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:17:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, 0x0) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:17:08 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x20000541, r1}) 21:17:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(0xffffffffffffffff, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) [ 509.349189][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 509.355050][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:17:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x900000000000000}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:17:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(0xffffffffffffffff, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:17:10 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x3000, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:17:10 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x21, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:17:10 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x40050020, r1}) 21:17:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(0xffffffffffffffff, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:17:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, 0x0) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:17:10 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x1000000000000000}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:17:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:17:11 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)) 21:17:11 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x41050020, r1}) [ 512.149167][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 512.155037][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:17:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:17:11 executing program 4 (fault-call:8 fault-nth:0): r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:17:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:17:13 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x3f00, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:17:13 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:17:13 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x100000000000000, r1}) 21:17:13 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:17:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:17:13 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0xff00000000000000}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:17:13 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x1000000, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:17:13 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:17:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:17:13 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:17:13 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x2, &(0x7f0000000100)={0x0, r1}) 21:17:13 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) [ 515.109192][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 515.115074][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:17:14 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:17:14 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x4005002000000000, r1}) 21:17:14 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:17:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:17:14 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x30) ptrace$cont(0x21, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:17:14 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x5421, &(0x7f0000000100)={0x0, r1}) 21:17:16 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x10000000, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:17:16 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x4105002000000000, r1}) 21:17:16 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:17:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:17:16 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x5450, &(0x7f0000000100)={0x0, r1}) 21:17:16 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x30) ptrace$cont(0x21, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:17:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:17:17 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000000)=""/50, 0x32, &(0x7f0000000140)=""/84, 0x3, 0x3}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:17:17 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x5451, &(0x7f0000000100)={0x0, r1}) 21:17:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) [ 518.389236][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 518.395138][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:17:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:17:17 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x5452, &(0x7f0000000100)={0x0, r1}) 21:17:19 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x20000000, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:17:19 executing program 0: ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(0xffffffffffffffff, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000100)={0x0, r0}) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000000)={0x5, 0x1, 0x1}) 21:17:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:17:19 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x5460, &(0x7f0000000100)={0x0, r1}) 21:17:19 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x30) ptrace$cont(0x21, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:17:19 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x9}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:17:20 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000140)={{0x0, 0x80}, 'port1\x00', 0x5, 0x14144c, 0x9, 0x3, 0x53, 0x4000000000, 0xffff, 0x0, 0x3, 0x77c}) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:17:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:17:20 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf01, &(0x7f0000000100)={0x0, r1}) 21:17:20 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000001700)={0x0, @data}) syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x5, 0x2) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) connect(r0, &(0x7f00000001c0)=@llc={0x1a, 0x333, 0x1ff, 0x7fb729c4, 0x6, 0xfffffffffffffffc, @local}, 0x80) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000001640)={0x4, 0x0, [{0x1, 0x41, &(0x7f0000000140)=""/65}, {0x1f000, 0x2d, &(0x7f0000000300)=""/206}, {0x2000, 0xac, &(0x7f0000000400)=""/172}, {0x101000, 0xfffffffffffffd1e, &(0x7f0000000640)=""/4096}]}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f00000017c0)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:17:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) 21:17:20 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, &(0x7f0000000100)={0x0, r1}) [ 521.829185][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 521.835063][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 521.999200][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 522.005029][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:17:22 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x30000000, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:17:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) 21:17:22 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x40049409, &(0x7f0000000100)={0x0, r1}) 21:17:22 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:17:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x10}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:17:22 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000000)={0x3, r1}) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:17:23 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:17:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) 21:17:23 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:17:23 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:17:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)) 21:17:23 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:17:26 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x4000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000000)='syz0\x00') close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x2) mq_timedreceive(r1, &(0x7f0000000140)=""/61, 0x3d, 0x6, &(0x7f0000000180)={0x77359400}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:17:26 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af00, &(0x7f0000000100)={0x0, r1}) 21:17:26 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x3f000000, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:17:26 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:17:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)) 21:17:26 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x900}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:17:26 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xfeffffff, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:17:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)) [ 527.269312][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 527.275141][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:17:26 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af25, &(0x7f0000000100)={0x0, r1}) 21:17:26 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000000)) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:17:26 executing program 1 (fault-call:11 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:17:26 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4020940d, &(0x7f0000000100)={0x0, r1}) 21:17:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:17:26 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x101402, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000140), &(0x7f0000000180)=0x4) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$EVIOCGKEYCODE_V2(r2, 0x80284504, &(0x7f0000000300)=""/138) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) [ 527.589492][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 527.595376][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:17:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x2, &(0x7f0000000100)={0x0, r2}) 21:17:29 executing program 2: rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:17:29 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x8008af00, &(0x7f0000000100)={0x0, r1}) 21:17:29 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) close(0xffffffffffffffff) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x3f, 0x222401) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, &(0x7f0000000200)={0x9, 0x20}) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x100, 0x0) ioctl$TIOCLINUX2(r3, 0x541c, &(0x7f0000000380)={0x2, 0xb5e0, 0x9, 0x0, 0x9, 0xfff}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000300)={0x0, 0x0, 0x7, 0x6}) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x220f42, 0x0) write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000180)=ANY=[@ANYBLOB="2c00000004000000000000000000a10000000000000000000300000000000000040000000000000000000000"], 0x2c) r5 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x785c, 0x244201) setsockopt$CAIFSO_LINK_SELECT(r5, 0x116, 0x7f, &(0x7f00000000c0)=0x3000000000000, 0x4) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)) 21:17:29 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0xff00}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:17:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x5421, &(0x7f0000000100)={0x0, r2}) 21:17:29 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xfffffffe, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:17:29 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x100000000000000, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:17:29 executing program 2: rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) [ 530.309196][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 530.315046][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:17:29 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$FICLONE(r1, 0x40049409, r0) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:17:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x5450, &(0x7f0000000100)={0x0, r2}) 21:17:29 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x8008af26, &(0x7f0000000100)={0x0, r1}) 21:17:29 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = accept(0xffffffffffffffff, &(0x7f0000000140)=@ethernet={0x0, @random}, &(0x7f00000001c0)=0x80) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000300)=0x14) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:17:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x5451, &(0x7f0000000100)={0x0, r2}) 21:17:29 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0xc0045878, &(0x7f0000000100)={0x0, r1}) 21:17:29 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af11, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) [ 530.879188][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 530.885023][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:17:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x5452, &(0x7f0000000100)={0x0, r2}) 21:17:29 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x8000000}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:17:29 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0xc0045878, &(0x7f0000000100)={0x0, r1}) 21:17:29 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000140)={0x9, 0xd, 0x4, 0x800, {0x0, 0x7530}, {0x3, 0x2, 0x8, 0x8, 0x1, 0x1, "198ed155"}, 0x8, 0x2, @fd, 0x4}) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:17:32 executing program 2: rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:17:32 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x1000000000000000, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:17:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x5460, &(0x7f0000000100)={0x0, r2}) 21:17:32 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x800001d) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x2, 0x2}}, 0x68) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000000)='/dev/audio\x00', 0xb) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:17:32 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0xc0189436, &(0x7f0000000100)={0x0, r1}) 21:17:32 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x9000000}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:17:32 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x1, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) getsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000140), &(0x7f0000000180)=0x4) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000000)={0x1, 0x7, 0x0, 0x7ff}) 21:17:32 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0xc020660b, &(0x7f0000000100)={0x0, r1}) 21:17:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf01, &(0x7f0000000100)={0x0, r2}) 21:17:32 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x2, r1}) 21:17:32 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:17:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, &(0x7f0000000100)={0x0, r2}) [ 533.829208][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 533.835023][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:17:35 executing program 2: timer_create(0x0, 0x0, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:17:35 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000000)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:17:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x40049409, &(0x7f0000000100)={0x0, r2}) 21:17:35 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x1000000, r1}) 21:17:35 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x10000000}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:17:35 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x2000000000000000, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:17:35 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) io_setup(0x0, &(0x7f0000000480)) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0xfffffffffffffffe, 0x0, 0x0, &(0x7f0000000140)=""/246, 0x0, 0x4000000000}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) io_setup(0x2, &(0x7f0000000240)=0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000440)) io_submit(r3, 0x2, &(0x7f0000000400)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x2, 0x40, r1, &(0x7f0000000540)="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", 0x1000, 0x80, 0x0, 0x3, r1}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0xa, 0x3, r2, &(0x7f0000000340)="adc2a0ad38d93bdf953b2c706039b30390a2f077900c9b6a68e0fe7ab92075403bed13ef4bbb140686cd2bddfb82464c25f4b6383d628e38db5aaef1e065e2a61bd77681ffb557c2641b9cecd0141f70ac5ff96d90df365cbe", 0x59, 0x0, 0x0, 0x2, r1}]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:17:35 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x2000000, r1}) 21:17:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f0000000100)={0x0, r2}) 21:17:35 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x100000000000000, r1}) 21:17:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af25, &(0x7f0000000100)={0x0, r2}) 21:17:35 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) syz_genetlink_get_family_id$net_dm(&(0x7f0000000000)='NET_DM\x00') 21:17:38 executing program 2: timer_create(0x0, 0x0, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:17:38 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x200000000000000, r1}) 21:17:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4020940d, &(0x7f0000000100)={0x0, r2}) 21:17:38 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000380)='/dev/btrfs-control\x00', 0x80080, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000140)={'security\x00'}, &(0x7f0000000000)=0x54) close(r0) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x81, 0x10000) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r2}) setxattr$trusted_overlay_nlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'U-', 0xfffffffffffffffd}, 0x28, 0x2) 21:17:38 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0xff000000}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:17:38 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x3000000000000000, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:17:38 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) r1 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x0, 0x1ffffffffffffffe) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000ffc000/0x3000)=nil, 0x3000}, 0x2}) ioctl$int_in(r0, 0x5421, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x8000, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$PPPIOCGUNIT(r2, 0x80047456, &(0x7f0000000000)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) renameat(r2, &(0x7f0000000300)='./file0\x00', r2, &(0x7f0000000340)='./file0\x00') ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r2}) linkat(r2, &(0x7f0000000140)='./file0\x00', r2, &(0x7f0000000180)='./file0\x00', 0x400) 21:17:38 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0xffffffffffffffff, r1}) 21:17:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af00, &(0x7f0000000100)={0x0, r2}) [ 539.749193][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 539.755022][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:17:38 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = request_key(&(0x7f0000000140)='.dead\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0), 0xfffffffffffffff9) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)=0x0) keyctl$chown(0x4, r1, r2, r3) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r4) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r4}) 21:17:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f0000000100)={0x0, r2}) 21:17:38 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x5473, 0x0) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, &(0x7f0000000000)) close(0xffffffffffffffff) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) r1 = socket$packet(0x11, 0x2, 0x300) fcntl$getflags(r0, 0x409) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) fallocate(r1, 0xa, 0x5, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)) setxattr$security_selinux(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:apt_var_cache_t:s0\x00', 0x25, 0x0) 21:17:41 executing program 2: timer_create(0x0, 0x0, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:17:41 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x10000801c) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000300)={&(0x7f0000ff4000/0x9000)=nil, &(0x7f0000ff8000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000fef000/0xc000)=nil, &(0x7f0000ff0000/0x4000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000000140)="efb9f1d132c55aaf9adab65e52c6f37bae7ff8fd8922f50f3b92732ac00ffa5e3bdefee940a592442e77eedca735afc5174f2e558c676e6ba2f19215d72948953e5d5b0daadfb6ae1db3495b685250b925cd32fb5d72b9aab40e025ab3e1bbbf10a27b233e345d0f5d509afb7d0bf2ea67ec3bb7917e0eb64b2cff4bdf8fc99e00ae6b818701de38ca16803a4716715d9719f9f13d06e5563bcaaf3404adb19b56a8507696d9128d6a8b72744b3892e4afe22f992f09e7421ce0b743c55dda0e61fcd521412f91b2642ef0e01a5c5e1be045a6e5ec", 0xd5, r0}, 0x68) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0xfffffffffffffeb0, &(0x7f0000000380)=""/118, 0x3, 0x2}}, 0x68) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000000)="cac7e215f393c6df2c461b20eea3d49920625331e61210a6") ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:17:41 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:17:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0xc0045878, &(0x7f0000000100)={0x0, r2}) 21:17:41 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x1000000000000}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:17:41 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x3f00000000000000, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) [ 542.629344][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 542.635217][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:17:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0xc0045878, &(0x7f0000000100)={0x0, r2}) 21:17:41 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x280) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000002a40)={0xffffffffffffff9c}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000002a80)={0x0, @in6={{0xa, 0x4e24, 0x101, @dev={0xfe, 0x80, [], 0x19}, 0x9}}, 0x0, 0x1, 0xfffffffffffffff8, 0x80, 0xa8}, &(0x7f0000002b40)=0x98) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000002b80)={r3, 0x7}, 0x8) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000640)="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") ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) readv(r1, &(0x7f0000000140)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f0000000340)={@vsock={0x28, 0x0, 0x2710, @reserved}, {&(0x7f0000000180)=""/185, 0xb9}, &(0x7f0000000300), 0x3}, 0xa0) close(r4) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r4}) 21:17:41 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) [ 542.789206][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 542.795103][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:17:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0xc0189436, &(0x7f0000000100)={0x0, r2}) 21:17:41 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:17:41 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:17:44 executing program 2: timer_create(0x0, &(0x7f0000044000), &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:17:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0xc020660b, &(0x7f0000000100)={0x0, r2}) 21:17:44 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000180)={0x1d, r1}, 0x10) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000140)=0x20000801c) ioctl$int_in(r2, 0x40000000af01, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r3) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r2, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000100)={0x0, r3}) 21:17:44 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000000)={0x0, 0x6}) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='io\x00') write$P9_RUNLINKAT(r1, &(0x7f0000000300)={0x7, 0x4d, 0x2}, 0x7) accept(r1, &(0x7f0000000180)=@sco, &(0x7f0000000200)=0x80) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:17:44 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xfeffffff00000000, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:17:44 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x800000000000000}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:17:44 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0xd472, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000180)={0x0, @local, @remote}, &(0x7f00000001c0)=0xc) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000200)={0x0, @local, @empty}, &(0x7f0000000300)=0xc) recvmsg(r1, &(0x7f0000002b40)={&(0x7f0000000340)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000002a80)=[{&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/46, 0x2e}, {&(0x7f0000001640)=""/251, 0xfb}, {&(0x7f0000000400)=""/16, 0x10}, {&(0x7f0000001740)=""/143, 0x8f}, {&(0x7f0000001800)=""/188, 0xbc}, {&(0x7f00000018c0)=""/4096, 0x1000}, {&(0x7f00000028c0)=""/133, 0x85}, {&(0x7f0000002980)=""/228, 0xe4}], 0x9, &(0x7f0000000440)=""/117, 0x75}, 0x2040) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000003e40)={{{@in6=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@empty}}, &(0x7f0000003f40)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000003f80)={{{@in6=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@initdev}}, &(0x7f0000004080)=0xe8) getpeername$packet(r1, &(0x7f00000040c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000004100)=0x14) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000004200)={0x0}, &(0x7f0000004240)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000042c0)={'team0\x00', 0x0}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000004300)={0x0, @multicast2, @dev}, &(0x7f0000004340)=0xc) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000004380)={0x0, @local, @remote}, &(0x7f00000043c0)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000044c0)={'vcan0\x00', 0x0}) getsockname$packet(r1, &(0x7f0000004500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000004540)=0x14) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000004580)={@dev, @local, 0x0}, &(0x7f00000045c0)=0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000004a80)={'erspan0\x00', 0x0}) getsockname$packet(r1, &(0x7f0000004ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000004b00)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000004b40)={'veth1_to_hsr\x00', 0x0}) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000004b80)={@rand_addr, 0x0}, &(0x7f0000004bc0)=0x14) accept4$packet(r1, &(0x7f0000004c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000004c40)=0x14, 0x80000) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000004c80)={'hwsim0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000004cc0)={{{@in6=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@loopback}}, &(0x7f0000004dc0)=0xe8) accept$packet(r1, &(0x7f0000004e00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000004e40)=0x14) getsockname$packet(r1, &(0x7f0000004e80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000004ec0)=0x14) getsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000004fc0)={@loopback, 0x0}, &(0x7f0000005000)=0x14) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000005040)={@multicast1, @local, 0x0}, &(0x7f0000005080)=0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000050c0)={'netdevsim0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000005100)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@dev}}, &(0x7f0000005200)=0xe8) accept(r1, &(0x7f0000005240)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000052c0)=0x80) accept$packet(r1, &(0x7f0000005540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000005580)=0x14) getsockname$packet(r1, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000005600)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f00000060c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000006080)={&(0x7f0000005640)={0xa14, r2, 0x600, 0x70bd26, 0x25dfdbfb, {}, [{{0x8, 0x1, r3}, {0x4}}, {{0x8, 0x1, r4}, {0x170, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x8ba}}, {0x8, 0x6, r5}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0xc000000000000, 0x401, 0x2, 0x7}, {0x6ae, 0x7, 0xeb45, 0x9}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x80000000}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x80000000}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffff000}}}]}}, {{0x8, 0x1, r7}, {0x180, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x30}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x9e7a}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}]}}, {{0x8, 0x1, r11}, {0x278, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r13}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r14}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x2, 0x7fffffff, 0x6, 0x3}, {0x800, 0x1ff, 0x8, 0xff}, {0x0, 0x8, 0x101, 0x4}, {0x0, 0x9, 0x2, 0xa6a8}, {0x1, 0x0, 0x3ff, 0x6bde1822}]}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r15}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r16}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r18}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x91f}}}]}}, {{0x8, 0x1, r19}, {0xc0, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r20}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r21}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r22}}, {0x8}}}]}}, {{0x8, 0x1, r23}, {0x3c, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x20000000000000}}}]}}, {{0x8, 0x1, r24}, {0x1ac, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x100000000}}, {0x8, 0x6, r25}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x80}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r26}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}]}}, {{0x8, 0x1, r27}, {0x168, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r28}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r29}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r30}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x18}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xffff}}, {0x8, 0x6, r31}}}]}}]}, 0xa14}, 0x1, 0x0, 0x0, 0x24000890}, 0x4000001) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) ioctl$BLKRRPART(r1, 0x125f, 0x0) 21:17:44 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x200000, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f0000000180)={0x1000}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000000)=ANY=[@ANYRESHEX=r2, @ANYRESHEX=r2]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:17:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x3, r2}) 21:17:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x300, r2}) 21:17:44 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r2, 0x304, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x40014}, 0x40080) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:17:44 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x4, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$SIOCAX25DELFWD(r1, 0x89eb, &(0x7f0000000000)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) [ 545.989156][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 545.994989][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:17:47 executing program 2: timer_create(0x0, &(0x7f0000044000), &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:17:47 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = socket$packet(0x11, 0x3, 0x300) bind$rose(r0, &(0x7f0000000000)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, 0x2, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @null, @bcast, @default]}, 0x40) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x5b3000, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)=ANY=[@ANYPTR, @ANYRESHEX=r2]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0xfffffffffffffcbf, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x38) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="ac1414bb0022ae09000000000700000000000000ac1e0001ffffffffac1414aaac141423ac14140d00000000"], 0x2c) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) getsockname$netlink(r1, &(0x7f0000000180), &(0x7f00000001c0)=0xc) sendto$unix(r1, &(0x7f0000000140)="344dba81", 0x4, 0x20000004, 0x0, 0x0) 21:17:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x1000000, r2}) 21:17:47 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000180)={0x3, 0x80000001}) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000140)={r2, 0x8, 0xc931}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r3) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000240)={0xffffffffffffffff}) 21:17:47 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x900000000000000}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:17:47 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffff00000000, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:17:47 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000140)={{0xa, 0x4e20, 0x8, @mcast2, 0xf1f}, {0xa, 0x4e23, 0x5, @loopback, 0xffffffff80000000}, 0x1, [0x9c, 0x9, 0x6, 0xfffffffffffffff7, 0x80000001, 0x9, 0x7, 0xfffffffffffffff8]}, 0x5c) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:17:47 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = accept4$tipc(0xffffffffffffff9c, &(0x7f0000000000)=@name, &(0x7f0000000140)=0x10, 0x80800) accept(r1, &(0x7f0000000180)=@can, &(0x7f0000000200)=0x80) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) syz_mount_image$jfs(&(0x7f0000000300)='jfs\x00', &(0x7f0000000340)='./file0\x00', 0x7247, 0x0, &(0x7f0000000380), 0x140010, &(0x7f00000003c0)={[{@usrquota='usrquota'}, {@nodiscard='nodiscard'}, {@integrity='integrity'}, {@nointegrity='nointegrity'}, {@iocharset={'iocharset', 0x3d, 'maciceland'}}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:17:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x3000000, r2}) [ 548.869176][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 548.875128][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:17:47 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x5421, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x2, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:17:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x20000540, r2}) [ 549.039208][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 549.045055][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:17:47 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) setitimer(0x0, &(0x7f0000000000)={{0x77359400}}, &(0x7f0000000140)) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:17:50 executing program 2: timer_create(0x0, &(0x7f0000044000), &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:17:50 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockname$unix(r1, &(0x7f0000000140)=@abs, &(0x7f0000000000)=0x6e) close(r1) mq_notify(r1, &(0x7f0000000340)={0x0, 0x30, 0x2, @thr={&(0x7f0000000240)="3159736a69031c2254bb5297bf7a73867f6f9b17c8c8f2db018a523518a04d9bf9e9694517a744be70c4dd56b9a62d785eebf14db75af87ccf45888e301e8420d1267047ee07261381ef2a83b1c94e341e660ffe", &(0x7f00000002c0)="7b517fcc9e10d65a3a36bb28e2f493575304985aac90c286e1a719205dab6c2fc280948d1fe4d5d73d836ac4b89082a1af97bbbd604f0095cd79857e2210de5125aa9c5c7e18e86a018877420d164d37ef838cfbf016ff"}}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x13f, 0x1}}, 0x20) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:17:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x20000541, r2}) 21:17:50 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f00000001c0)=0x200000004) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000140)=""/118, 0x1, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:17:50 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x1000000000000000}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:17:50 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x10, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:17:50 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x30, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:17:50 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, 0x0) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) [ 551.679462][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 551.685285][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:17:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x20000542, r2}) 21:17:50 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:17:50 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:17:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x20000543, r2}) 21:17:50 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80800) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)=0x0) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)={0x0, 0x0}) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000004440)={0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000004500)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xb, &(0x7f00000044c0)='/dev/audio\x00'}, 0x30) r6 = gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000004b40)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@dev}}, &(0x7f0000004c40)=0xe8) r8 = getegid() r9 = getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004c80)={{{@in6=@ipv4={[], [], @remote}, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast2}}, &(0x7f0000004d80)=0xe8) getgroups(0x4, &(0x7f0000004dc0)=[0xffffffffffffffff, 0xee01, 0xee01, 0x0]) sendmsg$netlink(r1, &(0x7f0000004e80)={&(0x7f0000000140)=@proc={0x10, 0x0, 0x25dfdbff, 0x4}, 0xc, &(0x7f0000004ac0)=[{&(0x7f0000000640)={0x224, 0x40, 0x801, 0x70bd2a, 0x25dfdbfc, "", [@nested={0x214, 0x38, [@generic="a5eb5c9e14cf6de5ea213108d37c117e9eee12f8daa54d3d5d7ad5e5d9e550e31d72dc117a430a7750b9f95ebddacb2c2405a16efd30dc53", @generic="8fda4261fd6d530c169dbe1bdcd7e91e8fea2202202b5725425a0d7a07aa1dd10d14fa9b492358cc9460139fc144982f32c7bf76c3e8f44a8aaf88cc28a34ab0d06a6735b0cc6bfb440e7a4374d46942e206dd96c4c2c265188fcdb98041fec2b6bf04cd74f9897db2d87d79083c201ffc2e30614f98c9f45aa085f00794e4293ab12f986a15437a35b4a6c69bc9a51bf739dba8d9d92f47c7162f73bdd045b3e7bb2deb90cba9c384d5765ffd17a2a553c614a666332655d3a7048cc4897d690bad55f3f6ce8482b21eccbeb23f806f", @generic="10d00ccaa99b54e4602d900c8750331b008861239755cda2146a3e5e27347ae78108a29e0a03842a7cf5921f2164a41288352544839e178cf82a6945b25e439f7f2e19cf20a22cd5975ef8eee2e2356dd13998ab2841b6ad05c58934d0f32736b8f9afb437f2abdf6d1b35228fe9cbe23c27db4a0cf89bf3e6ff90b09113c51713a67cbf886d01ba9212098abf50ae1f9eac15fdf7152f202f56ebe5c9", @generic="dc44c610bb099933562432de0e31efa8af67f6c551164b0de79e53dda2db13560d36ccaf5b462538b24e5915c8b80810090ef9f20b81fdf6d75946a566d5b0db87761f794df3435d98f510f1af3445c801ffdf8b65f91c83986f6ac1da805d94e7d617e3042461db5a"]}]}, 0x224}, {&(0x7f0000000880)={0x1020, 0x20, 0x424, 0x70bd29, 0x25dfdbfb, "", [@typed={0x8, 0x92, @fd=r0}, @typed={0x4, 0x77}, @typed={0x1004, 0x2c, @binary="7d86add59c90d82419766e347299ba827f2af6b65e46eb7027aaa402e604eb63405e1aa9d8781ad66c8bc5b135b557bed42f814cc4970f602c7db809297747341461406b55271580f988d5262b1d9769fc2719aa73b040ca033a3f5223aa28da73bdf2dd74b4b2009c93a41b1d38f59abc6111d5f1656b975c404f019f18368ae803ae0c424806d9a2c8f469c068ac87b79cf8cf969ed5ccd05f0b9b4eb6761857095b26d97d4f81009c2b2670bc65d51630eddd64a6189ac9d3e6067f0d8a2c5494fb8caff5fffc1a9219b8ca287623047408490c3afe3d4845540252437bbe17c4b4a0c050a9289c851278a0b5826d291899fdad629ec95e42ab5dc01f70b8fe1dc77fd96a173ab88a57da2f90174f01ec9b7672ad61e4efc211c319d3c74b8e077a2ad15ece4c93be0071a5fb6e29c2679295905980bc74778f4adbb1abe9def694255f4ccc34a5b01bcf9622a2b07ac7c0830bd4552e50192b01fbc27b8f58df094e1744e9d8762c7cf5002870b10f43b01a132dae61b4d4854ffb8a542abd4c4bdcb82d8c47e16839ebf48517c63b7a16742355ef82992a36f623537bb51177eda6ef354aebcac7743abb7e0d62fd2183748fb6c11692bba6c55ac6e097b42462dc85130e0e5f1aea321466abde0af66f0fe2bd2cccac75d93ef17d76d039cd2d105a1648f72f54c651f8299dc1637e9a647b48c7c8a2ea7856d539ab935ed94cdec6af617d55c43cc8e0588fdb7ad99d2414c0402f1ebcafb8b68aef7160111d2c9ad7c65f71dbe5e28106a5d818739ae0422f5090da36e856f6fb82e16ff9014ecc26916d952a3222f60a325ea4b17a0a46cb80d5d86113ed35a6a41f37279c5c14e3f96fa4bf4e9d9bb545fbba4e95679402b511831a2f62faeb8cb01029ed89932e031aec7a85ba055249285a3e980f74c78eb9c49a7263623bba2c287be56c9b39d6e90b6e506113bbbc77dd2b2160572fff4e26091a97e5e358801ff0fef82842b65eaa36d7c3fe4f619cf9c5fa5342f1ab6a4faf1b894b4af194e1b803b258e997ce95a1de99a69d042e6d319cc3ae30e319563bef14086e42f5cbbfa573e2cbcac765cd10e8123b0ec1c34cb6b184de492b513bcabcd56b85e37075654d1914bd5bc2377579e02dadf3e5685b2a6799140fa4c5dd3726fdc5bd9ccc135a30ec58ec15edaf880c7968acf908f7afb06bf0efb04188f34267c2307b6c3153745e0639602f3c437d4cf5a60bd29d0f0a76c8e932b68267716301d302357867c5634e49cf838cd45e68154f18a3bf7ee313ea78917bc4616cb03c271fee64f75c41fc3369e06a088504ec35f3e8fff140f168260337704b248f4b1456e67a39a54108757ba2ff1ac0559567c4d00b1225d7a36b322f86d24e527a1fe945a2b281cf388cd3889a100f63112c0ef82c2708476c30f9cb9702ec225316a55ad78bf8f91bade1cb75ab9215d140164e343529a3e25c820b926aaff2d3c2e525283cc493eda9453b6ede22814a8fdadf85480a45e169d19b7566f657fee6c11279b540b09044636a17d560c4be293c36318fa3f7b4fad68e4385c2b80cc78646e6bd5e12e945b4ed09694bd1423c0919904513b58e24f60fe8f3cd6dbd55b729ff38e6d0d53ac41799036e163b19479c15bb9716f42980b8da83d0e14a854819f18ca4748180a2c49eba6c9e0fe1d899f8abc3dd16d5957dcd9fae2924235c904513d43a600de551d40c01698a0563ec4e0f3c5a528b90aa05f9054c05a591b1599e4129f190e5b8ea8c25977bd45d8154167a0f88fc2745ebfd4cca8f3aa8f464c860de30779f492daabda9993041c7bb2fbbf74842b6fb625b8feb95f03015475d77e0028c9359cf90ba118fcd88df786b2d70fd3c5961c4b92914152b48dd92dd31a114760aaf351c04fa856b175ed628e624c9e77f527f1f44a2b98ae9e1aa135b6dbe1ac8e77755c1d079cf133cf76b9ca83d3a817ea9dfd5d0b5b3b26e66aa5ad110515b6b89c9217b60a3be135367d1fbdf79ffa24fc00033d3d7e65bf745a7ef0309172f41e7fc388e448d3fc8a2f7956431c12bb7e0222ece8b4d09ec6d09c9177704d2c04beca4d02ff6faa04f8a9d2392c368b8456f023d8d3adb5313738aa3220f1c7f63621b9b1d49502f3db22ba1830caa1a573d61be9ac2c179b1587643f1dd914e710239ff8322a7e5a5b9c80533ae0f95513a09bef016bc016070c36dc3e4b61522b0245259c13c276d341b4b35bc1a2c1de3343078122b92fa3b66fcd1c5f371d41c3b40242474049a259dd20d42a2b2223e57112ac6efeace2202d1abb2f5fe123416e3cfd81d16d4b73eca41265a52264894935ff53c78bcfe89518375ef5dcc601f608f9238b771f03c3ae1ecd1d27f211f6122b638c89417624042e41678b084bf5d100e17ea9b3d5cead9975bb5039f0800148a74fd27b4e1db181fca9403b2656bd8a5dd4f002398ee0d87edc58eb8a9f98758f532871f5fd7e8aa5d6c265caa1c842a5097ea2a67b423dae9a04f45ada0e4373adcd4b233ab4447aa6586f54c439734bb6d3c8f6e4bd96eaa31fc9b265c5b1467bbbadf19d5eb84831b97bbc50e22dc64cb3dbbc34ffe6ee9b01b6fb5cae40b1bdb689626ab31eea7a651b55e088efa67420c09c4632416b0f1be9eab75e818883d6479551571576f4d70cbd88752f2811fa5c66a4488a615508dfdca0714e5207b8eb4bacb5d9af6eb0c38d7621b3f6ea8a62cfcc6aae43aa987e0764aa86c2515e81204b2459122edd67aa68b79808c60afb8e149bf956336bd533d4946f1b92b4609fc77b2c10fb176d319d8145082e099cff11b5c97c8a969d467181e470b88aad133e94a7910b7e609194db89aac5c0482ffd9d78af91e6c59308203df22953eda2d70cc531bd09c88d3f12e24ffddd46917656d6fff8b87b5c4d890a021287606a6e650ab2ff61da06b565356b4b7455702ac99533dc98b99f85249fe2f783fc85fe55e1aee4d13360bd314353a588d9438a9b8db08ffe3b374f8cb5073189a824db540b66422f4f79d2f9890fd2df62d7f89c481ecc087798ac89e0ff3e18f69342e283ebc3800b25024c8500c8dafa900ef8877c713ce4169507446d168e30d29cd8b9e560ec5c3219a6e1d71c03a86e512f4e844442c2d8bd151696a5b83b1898cfcb594756bd3360d2263088de285d33d9d0d1335f90b6778ce51c93ede222175914cf5940a8834f6ab57fe7d78e60c15d61b4b8fd8066b3c03f063407466c242bdee03aaa22cb640911bcabdd39bc4070827091f70a589e77ca2212791b54530843703023dec219c7d6ef0214b0ff5b36d3d70beafc79af3af48883bd7a52feb57f7bf632635b67d7d99951aa3a67c83c048bb3e92c0d7f00a4f110f0ac1407cf162418ef430f70b2c86bdb0a709ce2624ebe761bd1a54f943ff4bb70d10036a0e479d837c4c88aca403db309d52b9329d11eed7a7b67d342fe32c7524d55432de301d19c92c4af74adb88de72a7704de43c9015ac71380ab3f75ad539909b56696435b51004b5dec3d2881022edf511331106227235da4af243df96429d5031d893f9206ed16d83b73cf9706adbe8cc59ccf57c7480d3dc63d06ce68f7d9952a7f809210a7e91e5bc8f5112f855b082d82024c0fde076fd324a4611c6cf1277c817d87ff3897e9d38fe82bbf683d1a1c74ce16dd6a4043fe489f69af37ff83f2c7df557c7c814538e5ba58dbed67f077551152cbd56b7b95c9f2fd4f4d01748d7dc1857c665b205140a2ce6792126adebf0eec843b90887ac4daf34b74eef1ed154e104012971a74ff8b7910f0fbc9dbe4b11281d759fd1aad47c1af8fc38174d8b5f020eb38a91696a3bba0a5c7f0c0ee62f01cc3d251547bef42361bf5db103485e840c4aa0d09ab0245003b9195fd85524bc2f9acc54edb7b4187a561c1d50ef4906d4c35aa29bffd18e3f438dd8a89fa7c762d721e2ca89a5dd7d94a9746bb0dabb3f961b42fad490a76d748f8e3aec3c354f9650e24e27ebd4c482e2ac386c968f9333ee99613ad729969a0cb084dc4dd18b5a014cef023d61dd18f863eebde1ecf60a9baf97e2066f800095ce5a780dce5d33041744f19b19f381193cf578fbb859749749d4275d026fb9d71f6fe0fb88fd504d2ea73631bd9cbe51aae5eff32cb5645686f69c6ffa43ac025c5c421290cc9c1c20f0d8338e363ffb14947eae375ed3f21d6b40ef1fc07580f95f08c9f1c2e5a394e17b79467b4bd8716f4f742431c348529c046e9c2c2fe6829cebaa1c9f6043e4d0e6683160062428a775d9a109b7477157c9e8516b3389b92f3fc6f1bd52f88986c775f56494756b08c6b870f4acce6cbd53681784eee18db0fbc6872c78a0ce3954aaca3808cbf9f270a14c3a057514b5d6380dc2b99415bd3e8e09c56d7ee0dc40d11ac6e6cbe5447efcbca2f9ddb989e872a83cc6e4522fe339566dc9e7fe8003c996ec1a523dc66499184dee18c1a79504946fa303f15d1a39f998d071c9931b3824d18231a0374860ee127bee852d2af127406e5f19f6c75dc9d1baa43a10ec37637a3beb2eda5199da59e0efaa7b9665f264b5467165aaab6c8e168d4fbc9a14e4f0d7be57d57860905674eab89e0d62f268a1f9c4615e18b8dd3a4bf5a04b3825ea1b4db7d77ef0ac45110892dc887778411da4e273b99ef616a889f145d3e3e14ea34ad6458e41d4a447e462f4c2818052e4a0845138c785ad1ac2152ab176c9d7e29fe5d60f80d2d2cd493a7f5ea5ad835268a34f172dd0e7065963cc69eeb264ded7e404074563cc1f1019e0adce105d53bf7484eb455f93c4dba7432ec6f03ce53b4f030a9e79ec880ce1d210ab360b7ca88d29039ae9ae9dd166e9926ac816524f3b5ef4a9cc2d8669d2046b44cfbede32b67d8519eb4913c7dd876b8bcf4039d14ed6d7b353d46c6a3b1c165cb8630f0a46a7e720f70e5ef8349c16af59737ef23bea606204e0265f62761a9c849dc8f72e37d0015de0a3a392efcfcafeb0ba4bdfb4558acd1d33c0419110457cd1ec78aafaea0ebc486231f86b0f16aeb73d31386122f1fcca08c5f43234f3a457ce9caadf0e8003ba48dcc5dd6d08fccb2b5510d4c65cf949f66d5e1a994da2f9bd643bd1802c203315b11a20e89005b4a77a101928b836882e77b02cb4bb59e6ed980723cbf802b6c4a996e056a333a4d3bfc83a3d5c3a0b623198faab454adf1e73ec4bc991cbf28c5745367cdae33fd7759afdcb50d4ee23b1863d21a02d82aa670d7aedfd6f39ab674613d5850bb68ac477347a41bce426cd51c6fa13c896248b0031102d211cbc6bea3fe6ad48d2b64cd1aa40006de626209fcaa1ab1ffc776f5055235afad552f0f27daf3f6e06cf682e7697bf13d8ce29d1bde0f70b6c10d342a6111f5b88c16ed12ec973c0b8bd1b52fc94c5689c380cac8ed0017b63fdae97e20c8e7f125857828e4618e37b152572223f9fd678a5007ad24060719ec5efb76eec7f393395eb0daa53bf38bd47753bbac12c72313ba88da29860d223588aedc9b71fcedf1120bd8410960afd30c4dd9665a09d4a9a269d5862d6f5174557110002c20a55ce785c4a70751d2d7e0449fbcc9b63983cc6d7a4db2a5e35a77ac5b12a9c37da47867df02cd4040c598f6c14bf51ca8f4ac448f4e2e6e25f75fe48637ad9d581c0ce117f8cea50aed1748e0bd08a19aa299e3dfaeb1cb9c57a4475d4442aaf0ab88d0a32346ac2714cb3ce44ffef87813f24f45dc27efe4d3985e5b490820827a0abb03c"}]}, 0x1020}, {&(0x7f00000018c0)={0x24e0, 0x19, 0x201, 0x70bd26, 0x25dfdbfb, "", [@nested={0x11ec, 0x17, [@generic="bace9d2bcab6ab73445d42249d7f7a1c38ef4a9d3f102be9a4a40cf8ba9c6df4d67d1ef0cf912436f17026c97d75d46334139db946170f5591eb10bab3ead6a50652f278b4edd99adba3ec16685be52660040b615fa2216c552bd75dfc0b01c22d92f598136edb91bad5ca28edcf794956", @typed={0x8, 0xf, @pid=r2}, @generic="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", @generic="4b5efe98c9834072035848a9009d4b6ac9f080d79865585805f8e29ead4c5c56e57788275202effeea98e0b486cdefc79d646949ed76b77a938d17ee42d809269dc7e72ac7938c1e7ca0b5f522542244f870edb8fa7983eb98a3f273e459b6e9831a7c5eac72d68d93bd63ca543994fbd6201ffe81edb23abf7589253f6814396a8a7b0a91f5a5c91a3913789873bca318c5bfc5fc5d20d5c6bf6f9ca4c9a6fc9c62c80c3da1a6b99abe35a947b157eaad2e57d7e530d88833", @generic="d32bb047892a9ed11ff50417cee53238c71f4e626379d79e6ee214a177382da85299663e10e148c8c25079d4511d19b40a45db63bcff74dcf9ce533a33e2e75d5c185de5fc3ce597a8f0ab695f8273d320440630b55cf2b71d431e1ad827fa54600ca7f1aafde5f827bde0068506e2b209efd54c7600ef14a2f9fa3bf44e23cd361efc655d004fed3f04dc25a834ea39", @typed={0x14, 0x0, @str='}mime_type[eth0\x00'}, @typed={0x8, 0x87, @ipv4=@loopback}, @typed={0x8, 0x3a, @fd=r0}]}, @nested={0x12e4, 0x54, [@generic="8fbe01c52d593afc67741c3ec104e860cc30977135cf83a1e4fef18cc35daf2362c9d76ae273da320c56df544bcd9017aa7d7eb14106db6a4cac98c4d1d1bbb399ebb6db40610dce79758758c45313e4f70b66e9f026c026c38f1b03d7eb6c8a8aed10cd3dd3a9de24d742ac08e4a70ef0d8716840e5cffefa9adbd5268cbeefb057bd9b7127c32b7ea15051c26cde9d6fde17f6aeb053534fcfffc4f7b71b54456ff9c5315e83532953a6c531e600f3f84f2a9e5689909825e1318c04451ae03e6cd6bd61cb0673514d8bc16e87c7744f59295afe035315aa159d1e65dc9d32538987647f56121ada98546d2750f557640031322cf3d6dd012abcb6cd004390df937f07f528d2bf57ef2a4f3d0ed04fbcd2960becca2122272f08a85c3da59e55ee84bab52d40705adf7874775c00a29746238e54668e5690b9c8b5e2de8af4e1feb612ad1726fb68ce994aff904645d9d954ca15abec89d80a6b2d21de8c275d8f7e238c09eb7febbfed3cd99daadb262fb7b6cada3571eb6278e965a3a3dcb73889c953ed1427d5e0cbb35e5a825d8084836de2fb5161fd9e965569915210d537fe655812292bf1beb213656ef049fc970960034240cb1ceba32099830419a702950602128804741fb084c73828013e9a8433a35d08eb0af93d362bcd093a48709d2f8bb35f46cdc859bc393d049787b4962f552a53f71201563574ad57d80a6df0077ea2f3c6f2a324b6f2c24f675d15b27c6c532821ad97f30675e543bb8864174e0003dd6d3c0522e1ed46e82f886e0410dc5030405f6faec372ed2254876d1c30edaa3f660f5787de60920998a6f92d4281032529ae0090158d375ed603db9f812450a754fef5492d310a3e5957f501b3f210aad07ddd4cb09989c10ca4fd9a9a2aa40c42c7cab6c3b6f6ba4d5a35eacacf2e5761d36da59c84190e1c483660c3cff0c9cbd785f75ba87c764a1b3b21ee8c1938edba0dc18affd1f87b370c654733ad2064a25e97ac044091f4f1196bd5ecd211839f4ff5d6118527d959fb35f65a6689878c5b4a00a3096b79195f664ce0df07af15cc8c507354924a07807ac88dd87d7c4bb9c7871b74a04f28350c47900f3b18a7243028fc0da28dd334d3134772c77a6f3859628d3c5a9215b2be155253188882da2487be8b793cb80fd28466ef6a0bd9b4ddd61368458654b99f4823c4884090cb0e55dea322e92b2600236a53c27d18d850cd235d861ba89ae78c4c4572cf84069da66bd7a89447dcb0b7e1338005aff552c30d9a2b5853c78cee00b8fa9cfb908099a241ea9c4c104897e2f629c02f6db7a42ccb5ee7f69d01756ebc7aa2d543b2183935a3d3da9a5eaef7789824ada7499b27a9ad1faaeec32f21681f0bc61a47fd4fa81d482d7be3bec301f9e6636b03533094e2a85ddc6918f1acc8862523b0b391f61a40b118c5bf5e090bf96dc8dff2bf649e8ee211e07d0acda39968efd9600a208d4852be3c0e5a1914af3857a8f760240fe02758677771505dd173ad6e84309776a203b2e24ac9b19ae550dc965dc5c32300f14f3e28aebae77d0d2fe952836b404ff345c01eeb168a7ae4b48200172d0a80ffdda26c77937570150cdec5b366190f7fc0e8e79029b2afd5a6e88bec540631034ced8d081273e0745db8c4b02feeb2c670f87999401f0af4836ee12bacd991967953c99a081fd7c1bf8245db8ba162c3961f25c6161078981f70e323788efac9db4e51bea2491501f958e324e9b6511c4589eed42eabe7d67ddefef30af5777e1746b3ec1b62cc540807876c3eb12bdebda03908bb779f0c1c7e58300740357cd20652d897f7c5062f52dfc4b8e0d59a4758132b2a3246f8009bdea19c147f62bd9428e16b9cb3ff2d2eba7d88fd68dc5d4ec2ddfbd7ea2cbead128e9b1090026affc22ad161b0b2dd2c0ab2570d2a806b17cc002c373237d4b705c624ba6985008d512d262f319f14dd7f0dbabadeb4d3f1eadf3e0de5a86e6f6c010ef92ec13ed53a3ba8b13589f92ea7166590be41d6d0537c731d4d955233cc2cf5b5436c65b91c3d2180afd602d84c854d9505b8969cbd1d5d8538b0118da6a261a74afcaa236b6a39e5947f35c5dcbacc0dd5d779932f843ea7f80b53bd667d50420a19a93489a7cfcba6775716803fdea74288c6ae28a916dc913a0cad3453cb26a7c9df330ff5825e4de2be35b88dd3db1ad0da80feca71bba46d50cb7a8971d78bc35e777a7c4a35f96040fdea86bee542fa457b5729da52001e02815e4e60305b444675406fa582fd0edc723e08a8dcc2a8c8295dcc35cacf7892cfec6e50e6ef3c60e9229aa4c69f211134c125546d0d27c10fe76b42d66889480c3da31c9be2361c4a633a3d0f819217f39f0478b0fde0a4899fecd58e02111f57f46a3a66810e7ffe7e0e64f12a7c7fa4b7376d45a9892d84a433c89c65645903f07990ce95e35a02145192cd9b458fd6410dbb70260ae591b3951de8ba3b68c1b230c1fd1022c4069c41f81f1c56c4186d956c03087a1222cdc9c6dabf2ae538412d19703dbbdb904930c9ee9d51bd5188c0f52ee93ee804f92505fbf66c53a258301bcea4f61e2c3ea11386bd9ec633f0633fc3f4d04c4c4ba827310c763f3ef0f57c35635940f868738ca7a609268aee9dff8c0e19e57f7efbe7458e1a8d35a24549de5894af1a02f4c4fbd0ffca7194a44e2581379573144cccebbe9fbcefd65e3ad3cfcabbe9f05307f5d595b7028ac6a185773f85df275f12283b403f29813b1508b367e066b3704e8541df3e29094c7765e6ec264cffab459628ff33856bdbf2d6caaa167eb2cb63fa3b7a42d811aa346e8368d545e1525f777609b4fbd84f06ea3265e020cc5b465271b4690fd818c0803ee6f217830f5f45b46f8a9045634baf6f6e332e60ee4a76b0c20231bd8fc31e28d35899ada7b6029fafde63f4ea673f2a9361536f320b9a7b2c322f5d253ef1a51e8a4db17d480c92105b2cb040a64adc9d04d6f31a73cea8638dc07ecf9cbebe2a0869a27f4f1de1b3b65bddb9c3a755ee4cf474005934274d4f45c2762163ae3314aee573b0686921ca44fa057cd9e9dfae0ff05e82c64bfe9da77694437ccd14461313caa50814d8171650ebf6fdcabdb4c54ecde10f3618b27e322a17d7b07b913d33e93a1efed3af2a985a3267a147d548e7a471e4b83933f5abbf48fffd8bb9fde9f4a2cb838386807c2d4517a59fb2387f1f61e00a8dfc53ff500004cbd6ee7f0da2ea4863910b5d7a127e428ebee57126e70089c2341342c8b2a9f4389cf3d861288bafda0ac5f3ab4e5e580183d66cea3f7551472e862070af5a8d490f2514e88c1bc6d5e3ede4601e224e136925268fa99d65635629c9c11c43aec4eebfd1a0baf533f88d9bcfed973fda7a99ba529a6c6ded6e9e043f1bd2e7ade53df246197afc50a17befa876de44c55acc5f534ff8fa6d072f54baa83ac870aa362cfab7178f8e3c8b3d8d9df2caa7d60e0dae869f714c113b6205b350770516af3d32c035127029c34d55c47b086f6b60969332f7e50b1dc84443cfe680b39e36bbe995b48f2f8475290a53e59218cab975a950f1ea78613b8611461eb3bd562b7fda9791479d2049b77e8e1558b46bab3da2f05b282b28a1ba15a9f177652fb40ae51c6b7e2888f6b97f1eba89739f4e1ba5a4c422c72a1de3d69de0bce1c0d6c8b8bf49b7eb5bfb2a5e6f779a8df22930f2702fde8c7a3ef3c6fc209e60350681a835eeef51d4eee76e2d0cccb31df81d20c0ea30a5f5fbbf595fb0b567add33267f9506e0d9c4d02f82982111241469162792514777cd3aa4ccdb4cfeae4e51a10d098058c7e635c05fb4e84a50eae0c20152be538f2ca4bbb5d39b188d2de77af2dd5bd53ffc89640be77f7cdf363a3b1331a6a3abd790810cbe5dfb6a2800e7b07e3604e2ce70d3f494bc069934c46ab48177adb2e211c9f9e9762602c10cc8874f6faff507852d6fc3d1b7d7b0bf0cea779a17db6d3c8e9a8a6ec092ffce9708b2b7926ffd7cc526fdc5819ac05fdf1898d4f3662bcec643e67ba87ff584c059a4690a64ab09d5f04e3f76281720f48d7202ac178584f2aae707c6564e1a93d945a78421d869c6dd87a632c1e1b77a7903678b285e730af21d601045010d17e484c9a0bb0bbee6aa7bd08b7ea84401da76fa2b53b226d73a884105b22665b79ee94ece95b6ab80a6bef03e354090ba9ba6dfd68e3a72c1d223ffd4994ce80acda0a5edec58d9938529c132b228c31111b9bc32bf20407b112a625dc0be6a9bd2b306b0bb5ac217eef10ab3a8201d35d740250677e81a2b57912bc6aa0bf46fec3d8a6b7666bafb992693e386e39be5227e6430c3ab27d05267443312cb83eb104baeacb4104288c65b015576ac6901b68713797ef431b9b39ef90f64f68ef92a518bdd3ab8bc63f4ad07f844074029cf784bef1e2d0c2e37db7a04e8d004ca7d91ebe4b0b2fd6dd3f0724e710a1839999bd86a0e4d89b465e50df92e1290094120f5e01a83f664e6aaa4aa0536bb676436b13c42893928b4b649ec88eb33cff675e5afeb16580ddeb421102845258cba9cd2067284e30b42b095039e9d6b24197a9bfd157ca165a2aeef21a42b1ee41970aaf54d985e7f8e90804c1ff54f42b628aa85f79f4fd303324b966239c4822e340a8e7df60f9ef33befa8f1f9c12a3f6798ecfcbda869d03fdb7ca19acdf5b29a9109881b1270cf343f21017e6e9ec28e43a43d4d0f23c7d1d413694cf6972cc6ef5a7444a14f4714567b8d7784198fec8bf647efc8365e7f9592343961337aa20f3ecf4c82a65d7ac31ac940cfc7693f1830f6934a7be2199341b597ecff4217b9c741ed3197f842b1153e4f9120ec513e48578b02b0a22b7698c97df1b8a226246c1be94a3a5b6243249f99f7150bdd3125d75c5f2976f42c61f3b9dfb13209120d356008f2f4d67a776e42e90ed26210f3eedc5bb082f8f366e54607d4377105b45b9877937302cf3432a1330378d3115600fc7f08eb5f1c0ef453f719b9a0540e482e668a5b54380dccc7e1637b6cf2a0351976b64df36a14e992b46cc11f3e27276f8f8a9dd00464c989959b9658887d6261aea79a9076e149d49f80488eb102c47dc8205e3a2fa4d1d3e8d95a2377aab5466c904041d80eabaaad6b59a4f303ee521b2fc77a364f9e38994d60f51d75a57a482bcce16e59fe5535e245cd6fdbec1e73ace3364ca61d3982fd3af0b46dd78475f7f2f99837b1975157a80fcaad3c9944c64fab2aeb9f48671c1a2df36f14c84d4ed7635a972befb3c69d57cc4f52e37a9704e0f9054208745d532dedc2b032ddece36714fb81867c829aaadc1f317880b1a590f21189855f49052d61104841fd6e4e27bcd46afe18a73a3a0f63df3a2533bf354ba4ea2813ed8faf503f14903c353e8c646052e254abf04d7365251824c976e2f708b244c6cdd75d0c4393c8d522397d01b89fe87dbf0c415dc615b0e13d382adc96d6892745b8e314b8921440db52a9c091ee9666170d54b1f5a0c4e55fcc2ffad9f87cc4ecc2f291efb196cbfb6f92f6e7da6c2e5bd801fe9580b7fb076ffc126fd86ce4086099719d28eb423b8eb759a5f303d0afc42a4b38b278d3bd1c496525af35b0d14433f6029d04cf9345e54d6f14f08be1be196cb2bba77eaab9aa7e13e7ebb71cf5a598b2e29d6f6ca09832bead3ef7c6650ce52fafe1dac62f948c533b12a768d3d8e333aa442932ed2c29bb9f7b3df16f39897cf9928c58c0814c5c6e6", @generic="47b5fe6b03e639c27eba74f5ec9d955e6a1ac95af1d83211bb903c2a33bf1271e0141624180c8b7b26a49ec4eba28fe4eed1157dc1b6c583508b13469c2ebe6822d975ec284b9c", @generic="9c0eadda2d0f60ce15cd708aeac2f9aa78d59dff9d183f004e71f177b33533644e46cacd985fbf119b95f311159cb6407c0617007c4a4607f51072f6f8597d6ed5c4", @generic="c8721ac360af10ba075ae6c2b89ebdd3ad33bc5007f1f19140ee44810c05ca10a863737e464a824971d7c34eb97be3dfcd6cb8f123cf3d33b9c18047c792dcdfcea558174d1664a4292ed4e4ff8303c32b7197accb425d9cdcfc7cc3dfa8c7a5f68ae762fdcef1a78ee1807c9040687482f6298ae4546d153bc1b28683c2238907c40caa2ca2ac5688d20f0e947d3173c73c4645cc87d0a769820a485592fbe9bd1ea2072dad2327e48a48bc361ae033e2bbffd69a9d979ba8fe1dd2c22727a261081817698e7c878f1d80913f90ebb3280464", @generic="34ddd28940afa7fbe7bfa1ef76539ff33e0f2165a3ef739337ab0e30844bd8234535ad6cd2c97a8ef2f040602368511e86c97b0747dc3d56bbd961fabda4e5a5bcc6e4a36305ab1eff2ea9f852175c5647ed54409be408d8549640d1826e97b3093843a04641f57b60a15fed5610fca27fb3337ae87dcd95d263e965bf2ba602391c909ec934153d8eff05d02522d4587e2f61734ed7b73ab6dbe836eb103249c72506e2b772cb99ff845519c254455b3e19b0e2a3f0053e34f2e4604f3bd4029977600bfdfae284fa98c3968f4144ea34", @generic="473dfa7f0888264b51dcac704052f9a72602b4eaf9f7267b52ce6fc26223a4bcc3e4b8e3596eea1706831a4fc73f054a91757ddd264a1d43cdbfb23804459963c66be2670e58a0b5069a6bac7eb936c50368db15221c99e046020c8fe8c98538801866a84c5b121ad60f919dbb4e8ebda3568a1884ca3a30108b146f8f7fc08f1c39a2abbb186da947c309d4097d20b98ee2afd571b456516d1861a9c8a6ef831d4c59f5f8abe767e36783f29bd931a24fad"]}]}, 0x24e0}, {&(0x7f0000003dc0)={0x330, 0x1e, 0x1, 0x70bd2c, 0x25dfdbff, "", [@nested={0x104, 0x54, [@typed={0xc, 0x63, @u64=0xffffffff}, @generic="0e0ae523828ff7db30296a83e21e03983c789d5138a6c2a634f0fd7de547250a5b425a84a286102e1e7526e6c125fe130ead4eaa9d18cf337a23b7431c5e7cee4f053722dcd89de5564347a7db6d6032f6c13326c7a64f11145826f3af50ee8764899a4682df6ec8a3ac1bfdde50cb7742bd34488fd463447e823a82bc4905d798b6e09fa32a90c7a30a433f8d4bae632b323f9e0d244b6c0e4fe3e675cbacce9ef06f5c494d6208013fc4358a6b5d08e4fce7b747e42ae2c4a90175e6807fe4db9c463ba7de7513c24d97db4ce5390c0bcf348609bc16e0787f8d037f25cb9593a80ec5977da1e4da7b0ca0d201b93585"]}, @typed={0x14, 0x41, @ipv6=@remote}, @nested={0x1b0, 0x7d, [@generic="430a26ec4e51d8ba481f0788a336c272c4aef6005545076857681e9f8b5437616f68063a0be44df62f7e16b302d1e8837cf62d619d9d0e35fe1fe09872c31eb2eaecef5142a1b495b0a44b9261f6897f88474985dbce52c182319535bf3e075b0f0f3aabed47148416a6cd857bb580200fe1a69b06677717c81f6aa588e1cd0a6b8136247bb46f802a6725a302c7cf4d8b87c32798fc35c569ae4c8e664d2a95fd84ccc00dc0e9ef9c5da2a7608fe6c6cf6c222b43e30b130e7f679335001af0e52c841798021a602adda8d6247063ae93dab44027a7f854e2", @generic="42584bd484ce09a587495ffba51ebd7e55163e3001141eb85cea6f627c49e2528bd9d3f88d9b39d2a4e66edc9eda2bf4ad0bde5af690641be4fa383f9dafa3f9237c6765c171734269f11b0c927742d55bcccbadc1f23bd94a48170f175c92db9ec1ef8e78d7d3aeacfddd69e9307a962babc0e8e35ada9fc90f92c39f96c7cd2159d1b9a9f3ca2ba3de678f3a1f83cedc81e43b4c0c8c1ff3135270c7712a6f0c8be39f9636c868c0057a85c517ca07bd5814472e23c45383f7a2bf86618a017b9fac2591d32f9f95f92f2c869dd51435b6"]}, @typed={0x8, 0x4d, @u32=0xbb}, @typed={0x8, 0x80, @pid=r3}, @generic="997320ae41609ddab3160b7c4b01b43806b9d719428bd50a238621b96ff68dc55a2368b57f713418fdec157a06cbb81f3f70c649a824b9f2545e63002936b6bb97a18f1020"]}, 0x330}, {&(0x7f0000004100)={0x308, 0x31, 0x404, 0x70bd28, 0x25dfdbfc, "", [@generic="3486aeb4a13dd953fdb0a529ce920ddb047d9ce995deee8eddc0a719740a05c7372e9f333515df84018404f30a4629f0a2c9dae2a61e6a04e4cb95689ff31f71ab47bff758be0e2213e254a452479804400a81eedd252d41f40f6095c3976506ce3a78a5a6af3c", @generic="fe341e7407f4388d5363", @nested={0x1c8, 0x36, [@generic="6ee7bbb25e1cd394533c", @generic="29cf66c3267f5ef446bc1fda07ef666a19867067f326236d3be850d835a3b01aa9452af6d01e041a3bae7e13d002c38e7cfeb23fc19b74d2d3b020bc2123c2dff028c23f5a24b55b8fbcdb95b17e", @typed={0x8, 0x22, @fd=r0}, @generic="a6a1c326a6a8236d84f52721bb3a4236d2b17a5cce9357fa72e95e70a47705010fe2aeeef4fc3cc62f2ccc711f92f0912db2b94787eef84b66f9e6cce76ac862d54d435347afec3614cd7a5e2ac3ea62", @typed={0x6c, 0x8e, @binary="8a85a042e76b4a8d07dbe25c118cb7da36392e1adaedc1a446e02c91e01b5021dd81b9c3ee3082873869724362e33823a91f3cdae78cc4ee590ebe3e1687fb2ce92a9f1544c9bec8283705fce8d576f5d1e1eaaf1638785e7bdb49c279159646cf1fb6c8abbe"}, @generic="33814776e179eb3a3843a5a8ec7dd2d3dffdc822988fa465a43d2a1ebff69397bd1b93ac6fee2211a8e7e5d61b6012e6576c3abe87a89decffb443a9ed3bf0d916926e9be67e9e449abd5fcf6fe919c172670745fe209a00a46dbcef7a3c8b88949f5a69611ef80a18df9b05cb5b334a646e653055c41c414778eb4b10d19d7803f0aca8eb9fc55ce7f51e2183fa77dd53739ad3b7808eb29031fde608", @generic="000727492a6df139c032"]}, @generic, @nested={0xbc, 0x7, [@typed={0x8, 0x30, @u32=0x3ff}, @generic="aed89bfc426f397b91826c59beffc0dc6c90b8f89f37aee0df62ddd30895a3fa105f26681c5777a830946e4e90ef0dc3f98d1db0c2744d0283968424f44cf7bdbb1f3c4834988815b05a1e91ea740e82b3ebb1f148e7f200afecf3765990352f3ef5636defc8897b67214c3ee43c3a21e889af3bb6bd2f603de59de4a91f8f4a9854a6096087f962c109ecda2cea9594732004c3069c5dd763023bd6ae22818df1", @generic="8747de1c04d6f1", @typed={0x8, 0x5b, @fd=r0}]}]}, 0x308}, {&(0x7f0000000300)={0x1a8, 0x10, 0x912, 0x70bd2a, 0x25dfdbfb, "", [@nested={0x64, 0x59, [@generic="d8935e21bb13cb61dd3838588d27fa1dd0770b10c0c408de9b070414453e4d32fbc8e652fc579e069e2738aa76fc1bef44f25b6f905efdca8381ea2238e8250f1ecb5cd7c246ec63734b7d0f449d66024a786804600acba87daacafa859ed4fd"]}, @generic="6853a57406deb83a283f4257a5ba78fb6b4ed4043ecdc45c9a46a244bfaf86fd79fbdcd61e166fd4feed061d9a73ecb15ff25df22d299453729947058b85783745f684b4bc9a71cb4df11ef1d98ba7fedbdcad43", @generic="93821146f4e4c0cfbff6670867df13d941408384d588231bf34d0a26e799b29f0eb71d3b74928fade43468f1f71f6041ccfbd8b9d994c2d92b625a15300d49b2ed8f59e1e630058b409528f2ac4b1e2bbaef70434311ff33fdc03fb31ee441783e03b4c0715e8b36a860d4dd064f56865214e5e3b65023a771d1f2c2b485fcbd48bca4edd96e62dec512ef1e108efc8068f3253bf2251745148645b380ad96cac9c35b737ae2d19409003fcc863fbbffc2558d7011adebe4eab3208d5c3076265ae900db3f9a14f4f38ceeba2dc23e8ea1c9", @nested={0xc, 0x70, [@typed={0x8, 0x6c, @fd=r0}]}]}, 0x1a8}, {&(0x7f0000004540)={0x378, 0x2f, 0x100, 0x70bd28, 0x25dfdbfd, "", [@generic="7213bdae36fb3f2d982c54466dc2373ccbb2cf6ee35a7fc16f48087f36e6f2c551ad975b6f", @nested={0xd4, 0x42, [@generic="0e221a05d5a03ff08b654f7ec3391cbc3ced6b46ef5df7df4761b05da5edcc6362a49863c95b6e9fb8ac2e3b4bcb58de500196307fd81cdd356791efe3e58539f6fc6bf489047264231b14631322e09f83e7bd644e08a31c2c10e1628b5d69fae61ebe96ce7e5970b320aea29ccbb97566d09a10155de5ce2356ea56914a5adca4cac447ab2147bf130793dba30d75d137e60abf93fb57afd1d1e51cca838d6f6384ebec85b04428b0d9b2500eb9b053352924c93d232a31caad82c517b9b2", @generic, @generic="282ee831deead4b4d5", @typed={0x8, 0x27, @uid=r4}]}, @nested={0x164, 0xd, [@typed={0x8, 0x4, @pid=r5}, @generic="29605b3f4658fba3870505a7cec270120a3e7d8340574ee01b98189aaf6a0d2f8a6159a8a44265bc8b5acaad0043dc34afdf3b3004c46fe64b2c5a287ec931782b9453a2068273926a6e5fee6214e9453e5ffbd5edf8d5fc0b01ddfcee7298bb90", @generic="c79390e9aa900f116be2ecaa14602364f1b49bffb636a683b9f557d623d2d7165cb51c81023d79a7cb9701a899d4f9ea4a2bc6b4e7a229a8be4490b99f6b76bfbf8a2d62538253a2fc7a8131ac1cd615a57626fec4da7adda476d3edf3f42621fca8e84dbc5a2ec272fec427f03dbf4efc819fb905075c5cbd81f8adbc2cbb4a0860e71592fb6ec5b0fd789b94bef29a83977a4429a608a5fa982c509a29a60af58e735147e300ea64e5a2c6b9756011370d57ce1e43e1805078cb034190ababe966c9629dc9ce14d9dd033984d1cf1cdfe10e188cfa3d242cc1b3243c2f152223c9151c7da79bb18e4b9f1f3a22d52018", @typed={0x4, 0x42}]}, @generic="27159238f86d23ec4c697702f25ce396b560f34c4f2873dac7508b62c08e5fb0bc0c7a4fb8cdd6039211340b8a64c7fa413b5678ffa86e30cf0965ccb5e85cfd6c0b6637ce608ef7c7e7ace5af4cd94a1cf428497141ea707ad3f2e5cdca79b1702f9c6594758bf2015ca11049df7cb24703c4f2861f766d9345843bf7d19af209f771f1ec111bf0b9d9a77f8d12d7158ced577916e65a4b61", @generic="6e7043a93c47cd7a52cad2e21dc35d1a47ac6b21af40cd403ccfbff38d138af8976034c60c29ab0aeda43202d7db0fbeaf59707e0b0438e1a94c084de6d0f8011fba819ec6a4d7455845f69c", @typed={0x8, 0x4e, @u32=0x8000}, @generic="acc87f95621c7814d45a38a634572834155e184e26efd2e707302a51931d"]}, 0x378}, {&(0x7f00000048c0)={0x1e0, 0x3, 0x410, 0x70bd2c, 0x25dfdbfb, "", [@generic="6a496ed4a5c5d8ed0b821a1547c5c88bd655d368166715cb4f018f8278586ba1136cda059fb95882accc5d25e8", @generic="bc2d4d70e5d20b182e8049d87f74e8603c32cfc905016b2eeb0d6e3cdf5934e21cc6b9bede141b95d05f80727912f54cd162", @nested={0x4c, 0x91, [@generic="b9cf3b0ba8f52f6f48b50ab6524169a91409fdfc28", @typed={0x18, 0x69, @str='}f]..eth1cgroup[\x00'}, @generic="190bcd7d4efe3f8fc8138c21123dacf816dcc3fb2af2c3e3d8"]}, @generic="e0a79929d0e3f29d1a2684d0f33856efc3fa10569c4aa5f9f8656cfb913300c6a8787ae33315fee68a3a29ea6adb382f81c0155c393b21ff425c6f963f54", @typed={0x8, 0x88, @fd=r0}, @generic="0ed7f4e6eb744224fd6a66a10fd539b79b6a07856ab54e38c9ccce51efe2cc5c731ce887a9e168e2783ac8c09e9fe21bc1927ee30ad8b05a7e6d254205aad95ebb17d408954191e088d11ff6ad74aa8c97472c58295ece96ee576c38b11ab6295da8bf78bc879b3586e86ba0a01e802270a4571b0032bd1bf117ceef8348e66cd6043cf0fb9952d867add6b71bc4823a1c8ca204254e5110efbdbd9aad19aaba5f4767cdd32737647a60e786204820e05c", @generic="d4ce7d5f5b38e41d00cbe9e551f763dcfd9f156da6537cede0424c295cab02f6064934781b5ad42c4e4601b353cb"]}, 0x1e0}], 0x8, &(0x7f0000004e00)=ANY=[@ANYBLOB="180000000000ea000100000001000400", @ANYRES32=r0, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r6, @ANYRES32=r7, @ANYRES32=r8, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r9, @ANYRES32=r10, @ANYRES32=r11, @ANYBLOB='\x00\x00\x00\x00'], 0x78, 0x40001}, 0x8040) r12 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r12) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r12}) 21:17:50 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) connect$caif(r1, &(0x7f0000000000)=@dbg={0x25, 0x9, 0x4}, 0x18) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000140)={0x0, 0x107000}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:17:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x40050020, r2}) 21:17:51 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) [ 552.229193][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 552.235025][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:17:51 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0xff00000000000000}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:17:51 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x3, 0x0) close(r1) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x3, r2, 0x3c, 0x1, @in6={0xa, 0x4e21, 0x9, @mcast2, 0x2}}}, 0xa0) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) [ 552.549185][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 552.555003][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:17:53 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x2000, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:17:53 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, 0x0) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:17:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x41050020, r2}) 21:17:53 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0xc000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:17:53 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) eventfd2(0xf82, 0x80800) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r1, 0xc0106401, &(0x7f0000000240)={0xd3, &(0x7f0000000140)=""/211}) ioctl$int_in(r0, 0x40000000af01, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:17:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:17:53 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) ioctl$IMGETDEVINFO(r1, 0x80044944, &(0x7f00000001c0)={0x800}) write$vnet(r1, &(0x7f0000000140)={0x1, {0x0, 0x0, 0x0, 0x3}}, 0xffffff1c) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40087705, &(0x7f0000000000)={0xfffffffffffffffc, 0x8}) 21:17:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x42050020, r2}) 21:17:53 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$PPPIOCATTCHAN(r1, 0x40047438, &(0x7f0000000300)=0x3) close(r1) socket$packet(0x11, 0x6, 0x300) rmdir(&(0x7f0000000000)='./file0\x00') ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000000140)=""/239) 21:17:53 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) finit_module(r0, &(0x7f0000000000)=']\x00', 0x2) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:17:54 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000000)=r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x1d) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000140)={0x80000000000000, r1}) [ 555.109178][ C1] protocol 88fb is buggy, dev hsr_slave_0 21:17:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x43050020, r2}) [ 555.279245][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 555.285098][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:17:56 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x3000, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:17:56 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, 0x0) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:17:56 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, &(0x7f0000000180)) getsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f0000000000), &(0x7f0000000140)=0x4) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:17:56 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) getpeername$netrom(r1, &(0x7f0000000140)={{0x3, @default}, [@bcast, @netrom, @remote, @default, @remote, @default, @bcast, @default]}, &(0x7f00000001c0)=0x48) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) r3 = getpgrp(0x0) sched_setattr(r3, &(0x7f0000000200)={0x30, 0x0, 0x1, 0x81, 0x81, 0x10001, 0x7, 0x4}, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:17:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0xfdfdffff, r2}) 21:17:56 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x9}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 557.909189][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 557.915098][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:17:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0xfffffdfd, r2}) 21:17:56 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) write$vnet(r0, &(0x7f0000000400)={0x1, {&(0x7f0000000180)=""/171, 0xab, &(0x7f0000000380)=""/106, 0x3, 0x1}}, 0x68) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000004) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) socket(0x5, 0x8000f, 0x2) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0xfff, 0x40000) write$vnet(r2, &(0x7f0000000300)={0x1, {0x0, 0x3c6, &(0x7f0000000280)=""/118, 0x3, 0x4}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:17:56 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x400000) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:17:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x100000000000000, r2}) 21:17:57 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:17:57 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f0000000140)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) [ 558.469177][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 558.475030][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:17:59 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x3f00, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:17:59 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:17:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x300000000000000, r2}) 21:17:59 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f00000001c0)={0x0, 0x80000, r1}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000280)={r3, 0x80000, r1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)=ANY=[@ANYRESOCT=0x0, @ANYRES32, @ANYPTR=&(0x7f0000000240)=ANY=[@ANYPTR=&(0x7f0000000200)=ANY=[@ANYRES16], @ANYRESHEX], @ANYRESDEC=r2]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140)=0xf63, &(0x7f0000000180)=0x4) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0x1, @mcast2, 0x20}, 0x1c) 21:17:59 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000380)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x8, 0x2200) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) close(r0) fchownat(r1, &(0x7f0000000140)='./file0\x00', r2, r3, 0x1800) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r4) ioctl$VIDIOC_RESERVED(r1, 0x5601, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x8, @mcast2}}, 0xfffffffffffffff9, 0x101, 0x80000000000, 0x5d8b, 0xa0}, &(0x7f0000000480)=0x98) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000640)={r5, 0x3, 0xfffffffffffffff8, 0x40, 0x3, 0x1}, 0x14) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x80, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r4}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000000200)={{0x3, 0x2, 0xa5c8, 0x3, 0x9}}) 21:17:59 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x10}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:17:59 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000680)=0x200000000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) mount(&(0x7f00000006c0)=ANY=[@ANYBLOB="0e3413c0dbc69af407e38fabcef4de78e2fda26ed21bb8994397169a8cd1f7a151d453b32c4cbdf31c6ef11d95c60e27b14d666fe0c61b59b75c889cce7b36c411466198814906da737c6b03ab5d727173aaeb7e3257981a8e731f1e243d8d4d581005d5128c4d8154ef1862b73e05e4f4da9c73ec4f0e527a38045a483244b1809ad66a76eec7e2fd1c82166d26311587b5bf5df18f2445c595d7a963991b9371d3f087fec1b348ff54bd8f61e9f005261e9acbf1691ba02cb5cba17f6118e4debf3a"], 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r1 = geteuid() r2 = syz_open_dev$dspn(&(0x7f0000000840)='/dev/dsp#\x00', 0x7b6, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000240)={0x0, 0x48, &(0x7f0000000180)=[@in6={0xa, 0x4e21, 0x1, @empty, 0x8000}, @in6={0xa, 0x4e21, 0xe36, @rand_addr="d4f99ea3e3cf8ddcacd82f6896ab2bb9", 0xffffffff}, @in={0x2, 0x4e20, @multicast1}]}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000400)={r3}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f00000002c0)={r3, 0x2a, "117c4006257b1530df0d365f0166bdefbd67b9874f0654eb0fadef8fc6ef0f0615893f3b5cfac4657e14"}, &(0x7f0000000300)=0x32) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0x0, 0x0) geteuid() setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000540)={{{@in6=@remote, @in6=@mcast2, 0x4e23, 0x1f3e5fa6, 0x4e21, 0x2, 0xa, 0x0, 0x20, 0x3c, 0x0, r1}, {0x1, 0x9, 0x3ce2, 0x9, 0x1ff, 0x6c4, 0xfffffffffffffffa, 0x768d}, {0x7, 0xec86, 0x7, 0x400}, 0xd0a4, 0x6e6bb6, 0x2, 0x0, 0x1, 0x3}, {{@in=@multicast1, 0x4d2, 0xff}, 0x0, @in6=@rand_addr="2c6913572da701a97890e3b8f9718bed", 0x3505, 0x4, 0x1, 0x9e4f, 0x1, 0x81, 0x9}}, 0xe8) r4 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r5 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r4, 0xc0d05604, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$TIOCCONS(r4, 0x541d) r6 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000480)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000640)=0x10) close(r6) socket$packet(0x11, 0x3, 0x300) ioctl$VIDIOC_G_AUDOUT(r5, 0x80345631, &(0x7f0000000340)) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000780)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r6}) 21:17:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x4005002000000000, r2}) 21:17:59 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) getgid() r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:18:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x4105002000000000, r2}) 21:18:00 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000140)=""/118, 0x2000003, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:18:00 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f00000001c0)) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000000)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f0000000140)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) [ 561.509211][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 561.515072][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:18:02 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x1000000, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:18:02 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:18:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x4205002000000000, r2}) 21:18:02 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$PPPIOCGFLAGS1(r1, 0x8004745a, &(0x7f0000000000)) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:18:02 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') flistxattr(r1, &(0x7f0000000440)=""/33, 0x21) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000480)) sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20014005}, 0xc, &(0x7f00000003c0)={&(0x7f0000000180)={0x208, r2, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x10001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x401}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x40}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}]}, @TIPC_NLA_BEARER={0xe0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e20, @local}}}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000001}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x200}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xe0000000000000, @mcast2, 0x569}}}}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4a64}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x73}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0xc4, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd39a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}]}]}, 0x208}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) close(r0) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:18:02 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x900}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:18:02 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:18:02 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000), 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:18:02 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0xfffffffffffffffd, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) close(r2) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x80, 0x8000) socket$packet(0x11, 0x6, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:18:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x4305002000000000, r2}) 21:18:02 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8800, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:18:03 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x200004, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x1, r1}) 21:18:05 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x10000000, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:18:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0xfdfdffff00000000, r2}) 21:18:05 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000300)={0x0, 0x0, 0x0, &(0x7f0000000340)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000000)={0x100000001, 0xf8b, 0x8, 0x7ff, 0xb, 0xfffffffffffffffd, 0x4, 0xf5bc, 0x1, 0xfffffffffffffff8}) getsockopt$nfc_llcp(r1, 0x118, 0x0, &(0x7f0000000140)=""/198, 0xc6) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:18:05 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x400, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000180)) ioctl$int_in(r0, 0x40000000af01, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) sysfs$1(0x1, &(0x7f0000000000)='%em1\x00') ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:18:05 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0xff00}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:18:05 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0xf1, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:18:05 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000140)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000180)={0x4, 0x0, 0x5}) socket$packet(0x11, 0x3, 0x300) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'bond_slave_0\x00', 0x120}) ioctl$ASHMEM_GET_PIN_STATUS(r2, 0x7709, 0x0) write$tun(r1, &(0x7f0000000200)={@val={0x0, 0x22eb}, @void, @eth={@dev={[], 0x14}, @random="c47d7a187b34", [{[{0x9100, 0x110bd0a4, 0x3, 0x3}], {0x8100, 0x6, 0x7f}}], {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0xb, @empty, @local, @broadcast, @dev={0xfe, 0x80, [], 0x2a}}}}}}, 0x4e) socket$caif_stream(0x25, 0x1, 0x4) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r2}) fsync(r2) ioctl$UI_SET_PROPBIT(r2, 0x4004556e, 0x11) 21:18:05 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000), 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:18:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$binfmt_elf64(r2, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0xfff, 0xac8, 0x4, 0x5, 0x20, 0x3, 0x6, 0x5, 0x1df, 0x40, 0x199, 0x4, 0x7ff, 0x38, 0x1, 0x6, 0x0, 0x5}, [{0x1, 0xa28, 0x7fff, 0x900, 0x3, 0x7ff, 0x8, 0x2}], "86b02865d9f374a1ad7864061a1c5dd70907d3dd2dd393cc4c54dd35d891dc55ccf733c6537900d9", [[]]}, 0x1a0) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x24}}}, [0x54e0, 0x64, 0x5, 0x1ff, 0x9, 0x80000001, 0xfffffffffffffffc, 0x8001, 0xfffffffffffffff7, 0x2, 0x6, 0x3, 0x3, 0xff, 0x6]}, &(0x7f0000000000)=0x100) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000440)={r3, 0x9dfa}, 0x8) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) [ 567.109200][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 567.115030][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:18:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f0000000140)={0x1, {0x0, 0xfffffffffffffe68, 0x0, 0x3, 0x6}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:18:06 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x2000000010000, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:18:06 executing program 4: lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000400)=0xc) mount$9p_xen(&(0x7f0000000240)='-#wlan1trusted\x97!posix_acl_accessem1\x00', &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='9p\x00', 0x40000, &(0x7f0000000540)={'trans=xen,', {[{@debug={'debug', 0x3d, 0x5}}, {@cache_mmap='cache=mmap'}, {@cache_fscache='cache=fscache'}, {@access_uid={'access', 0x3d, r0}}, {@uname={'uname'}}, {@afid={'afid', 0x3d, 0xfec}}, {@cache_fscache='cache=fscache'}, {@access_any='access=any'}, {@cache_fscache='cache=fscache'}, {@uname={'uname', 0x3d, '/dev/audio\x00'}}], [{@euid_eq={'euid', 0x3d, r1}}]}}) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000080)=0x200000000) r3 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x9, 0x80) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000140)={0x0, 0x5}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f00000001c0)={r4, 0x3, 0x10, 0x9, 0x9}, &(0x7f0000000200)=0x18) ioctl$int_in(r2, 0x40000000af01, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r5) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000240)=ANY=[]) write$vnet(r2, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000100)={0x0, r5}) 21:18:06 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x20000000, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:18:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000380)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x10000, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) timer_create(0x1, &(0x7f0000000300)={0x0, 0x6, 0x4, @thr={&(0x7f0000000140)="caa7a3bd10f834a8e3b7884aa37c86d5ace61db0c20ea21487483470e33e3762578406a06ec97fc6430755a77aab1b642b5e45f409a59b0d5e1986ad99ae2a87090745882f7fa1f16e4b64c4fbb03c0485ec81f2cda103f00ce9217bfad43e6197110d2c054d52ef658fb8798c573c7b931b4b69d7dd41c86a68cda38103f4cf992134d7154fe043f4f50c63b81a0797d0c7a4c8bfb657d874e576777cef12a1e2511d6ebdb3f27679ebf7946dd8555bd14d858a12c659e245e188dfeb452519e6671c61", &(0x7f0000000280)="0c83a5018983e8141f22ffd9572d61b2d1a89ac4717015f1cc79f974e576da229551437c188aad3ea669c4167078ad6b42e91a8ecec03fe24bde2dd2691d9e1e659d71cc9821d1f2852c87cde0a82a152c4a27c1caead42df6284545f55d4594e46d4ba81b73b7c0b9520f20"}}, &(0x7f0000000340)=0x0) timer_delete(r3) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:18:06 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)={0x1}) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x2, 0x23c040) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:18:06 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000380)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000540)={{0x4, 0x0, 0x2, 0x100000000, 'syz0\x00', 0x6}, 0x0, 0x0, 0xffff, r2, 0x3, 0x10000, 'syz0\x00', &(0x7f00000003c0)=['keyring\x00', ')+[+\x00', '\x00'], 0xe, [], [0x8, 0x6, 0x60000000000, 0x7f]}) r3 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)='/dev/audio\x00', r3) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$sock_x25_SIOCDELRT(r1, 0x890c, &(0x7f0000000280)={@remote={[], 0x0}, 0x4, 'netdevsim0\x00'}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000240)={0x5, 0x100000000, 0x8, 0x7, 0xfff}) 21:18:06 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x8000000}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 567.759207][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 567.765051][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:18:06 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f0000000140)={0x1, {0x0, 0x182, 0x0, 0x4010000000000003, 0x4}}, 0x254) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:18:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) write$binfmt_script(r0, &(0x7f0000000640)={'#! ', './file0', [{0x20, '!\')procppp0)!'}, {0x20, '/dev/vhost-net\x00'}, {}, {0x20, '/dev/vhost-net\x00'}], 0xa, "e4a0f952a230243e2095ce594e6f41e7954c4375bf70c1dd828e35070bb06c03193ca17b1f4c5a7f0306d8338e9b1bdd25772b3f03cc9234667745e5b6743f7b391a670848ef26cbf520481be0462b7a86674ffd102628ac2d9bbe817d58e4d90c7b943e493b4fa65c629ac48fc3c98286cdfda24acc6c40fac8ce6bbe16c2974fb6f79f89efb713201143ab86074238117f94e81f99d0780f4f88c1ffb1d66420516c47461598909122a0590e0191564aff816062f1d1aa0324f628f70fb1984650f9f2ff34f635e1a776866de9916ae5f5545bfbb90ae0302eb3ca32ae191d79b1ff60f09a05d18b6f6c127afc8c79eaf45c29284e179bbc4da673570c4c870ea305368fa1b02b97e8be8b6733954564526a7918e63779e59a40eabd79cd87dc9ef2df821d8a478a1c3c5f8e14b8b28b48bb436c8d97bf43feb6153714889dd0f2192f300fb5b3b0614b83464d854ca83f68b9f8ae7fdf4582788496746177e35e4591c57a8ff64fae9fb251177918b022ca74823d315c0a157ca25c5f8a6d4a4684557bbfb2e2b877b7e10ca168df050d69ea1503dbafa78dea98065754c7c32346edcb657b5858fb94addae619f3c6857dd954caba9a19150ab47831016bae786133310a8b961b7339e7f57008267dbc2b1b875078724d6c55b52dd7aea7da5ea3c09de5d398aef16e961510dbec8797501ec68e0cd169ac415e98a6835a5a931e72567275d865a622d46a7f52917c6ce9991afced58470aa07e44b942b6e9deb36e26ab11b3e0149e133f12b8f401c5f94dd6351ded2354d26e4464429b1680c926a27fff41e93080177aa1736994646d32972736bb3303652795851269eda2910ae91cec9f7413dbc6f4d85bf6c427d305028657128485b6ab62be1a9355529de9c0ddbc3463e2480a3d773db0e5768588210df4185afe5c6e554b1ca2f96c16b2d93cced1d0f0a9cbde32d1db2f13205614f311a8f4167c1206bfbf266e5ac4c714a47116fcb4da9a7842b38739ac1aab009e4b865feadef8feb70858dd755bb40a3f6398839017dbbc7010bf276f47c35a6e5ee2e737b26e48ec75fc3df3df96335f1f9ef30a054f5f2afdcd59dbf48163271d79fc5bcf19e31b1898e2755fe8ce1031cfffbe910e68d52428ab3e39ae27308c42e294ded0c1593032a60126eae8db06a85d8f674c6ad0de2c8f73aaf175b91abc8f90a3d724c628810c999afcd44753cda3f18fcd5b2bcb77bc571baaf02196d23ab5fd9840c25f3795b70655228ccee22ec1e445bf1a70a6db11950a77589d003319f8801ec6150da3fea5b598d6c1a479a582a3bcdb98c5e161260e60581b145348743f3f40a9b53a75a4e6d0a4ea615794c9ce2980d7704839ce460546007b2b785637fa03b0fecdbd01956ab28103fd16cceb9967970d65475f71b7e5ee0b266e291e321138d3e26e5d1228d5c7b6dd7ce58d5562e03b81bbcc3361eef938b4febe7e806195ac45ba0f268cefbe39ec3643c48aeb4296540d91e63846827f3b5573bee6167dfe864fffd794fac83a33502bf4e09d45b7caf61fec78f5ad6f559eeefff3ed2a38c0aee50064eb918063b2650e577658a5eef633b4f8c1a09bd74470d3869de1b4556fc5425602d476e6d8c83daaf8b660fd8e04dc8b3f79f236012f28a902b68627a5383889769a8630b4317322912fa97110313cddce91f4a8dfcd1728ce458667726c102b4df890272e0e69189a376ddc0d7aa66d28b76ee60d3f2b8c44132dc2e6238f24c27b635e748294af37b49574534622a35ecbdb025a852136b609917a7cfa39ad86b6befbcf39085004ec68e603c471063a7ebccd5a8eeb4c14884f954582e1d7d205f5ed8f9937c133e9cf5860650fc4d7751e23cb2f417c9243200bb0c29b269cde06105230302ff6d6a56dcd125945f2ddb072e6bf74e0569982aaa98d534b9793a0795bed4d29f0bb8414b42f492882648edc33cb4829700f3a1b4dde01c52a90a05a6853d8a9aac58df38f1eec72e244b60bc5a88a96da2b5c612379edb792e8d7829d4d9af9882f46fad197adf2a4332917d48b55394a133c420b0d0584309b35e637ac2843f34601dd831c5d31c11f334525c74e2b77d1cc24e2639d323b0be62fcb52ff46fceaef3e58f09ae7c1c2af7d56f5a15ac44457941a08def96403448184fd41fdcf7ceaf3a18b5a92c99a0906700f7849fab926de8be99516f09cd5509628b86c2484d189648c8827d84d316d44c6933a7231b68d59f5d0c245db7334efb6c8a914a0a9676b227a8114a705743a71624168c9b813cae03a2f0ca9ba2c577414d6c1911b3e76ddee4144d0479f38da6eafbf9c013e23dabb39e6bb51c51ff856346c066348ac34174747aacbf5cd2739ef27a94cdcf266b2e73b1c780736b98928dc92f5538110f2e264023e75709c408824c1eff4dfd1fc98832597db7ce2e3cc92f0023375c005c624cc737a560b33c624a89b71a3c572600538050b0e637147e2d8cf5b29bfefddac2e41e75ff4fc01fd83119476907a118148f363aec918328a6eb568c557e5ac8b59ac244e9c26104255e45d60b1b6a78a59c23815d9271380679534583156bece5e83e290c2b5fc7f5247b7acf3b14aa33caca5f0d975caee08a60ad37c982f8d21ddcdb911ed7fb3a51b2562a4cf0037d3a2d4ae42c1672ed0b0bbd73ce675adc87615ba42c0285f102761c158b4c0463abed738709ca1988ef461a4339f93ae04de1cf46174e8788d11140a475ab3264eba1e25fd562fc5cd171aee4caca5c4eb8e5ec6ab9ae0c25f3c9ee0d45c8a76057b9a62bec63143a8d5a32429f97efd1201caa7c50c53dbcd0b4f1177853057c426dbcd2fb5de8cb19b2b8f903854a4bc43cbb499fa4c723e39f2d4177781c583b0df34f9ee8430437de22b24821f45aa60c7ef04036246c7b0c175cadb1648c13fe4d077df1a5643336779bde278c7bd9fe8ff64049ee54c8c7897f66492c9b58e4e358f09b1e76f909fa747da730d52b9029b91343a0f469cc112b176fd32d2a262cbfb0ebcfb9d98bcb0bc36989b41da13e3278bbc2054ae3ba56d53d61183190d3e73aee5ad30998cee49808c0e77a7039dccaa0ed34f1b4e5775f6e56e2239cdd3bc0a898821f57c3784c96f5a2cc3f490883fbff97ee0e2fa297bb94e7f17e6d2db815b71dd9db37ccf15a15bbea5b475d06d85cd45e7f97edf62e0394ed720c2fdf979593f15b78429bfcdda22b9f303071fdd87d88e8e91427774711dc47a843ec1d6de6891bb03c7fadc8304f9207c758112461f385db427bc0644dc86dcaad2d0965348fb26817b9100e2bb3c96ef043e04c3f2b4d62dec1ee8b0cdc9ae4c71abe677b4a8b63787d311c00b9ced4331910635f803072f22585cbc00b568ccb3c4bfa8c4ae6118f85e0257dff7f1fef20b5012dffaf96e6764c0f25e7aefec0b3a0c23b689076dfb2b22359466a9cff36f2e37f4e8467f9f9423c9ba1d97dc139799167a59eecbf0a483064cf0f3dfc03cbd2ea347572006850143fd00723752ef6d8faa39b81fe09e2981c595d2289303e06c993e5e0b308f5cdb1995de2411720514c2a78c2d1d7311e5176bcb8137e572066b5420ffdedce61b9541dff15a36e4aa9ff27cda3ee73c5f007c8b251f1e83351b07728f5f5170e2ff9e5bdf42a6c5ba1cc35c87ada6ba1945a72da1b726ab635e980c9d06ace8c4089709c6a5e2cab65e1d44676641c3a5f3987e4846be1e25b1a77dcdae08989570ead1e731b6c24ab2db2f2bb2419e071cc8a56dd0160a875985242cf40fa6c496c3c769dd0c6194464774b651df2c7e92477954f1aa2059b02e21fdd28ef4d7c3e39b39d8a5579dc893908d5a12a17683bdb929104ea6dfb23b6ba042eed756a9aebbeeed7d375bc760f814579f21421d10e499c30e0fc13ee5df2572b7b0ad9bd2d345d779b11106262ca88bbd9ed3831c33abcf2046542f11ff012302e2331ee53f888cc06e94fce88ba4c94e3712df8ad167301930628a81eda656f736bc76e64e66a67b9061d3ce8341a501ad2f87b4132c4cc8740ba216413ce98ddf09f0656a2a9b3080ea79161c355cd4870b7efc9a11e5826aa344edaf87dfdab3e0696e1dbc0a1d9d86b76caa44c78a8b9c8e9166476943fde282109057e8b8857a8df972783e666953827f07a0bdf4f162002db3cba7e1cf53491d7561d53a8ff9484193ebffd821d4016666a8d0e34e0074b126cdcadfda50a1d0c3b2e6b6cfa12cec8a6cedcff66b8e145464ff4445b74d9aadaefa3e901756c0ce6079189280bd0dfdefd4cf31c64b4653db5195ec441344a2c6b505b1a6f94ca5cc3caf8658f11bf946426936c1ad1eddefa6a7082e2312c500c54aef12db5309912aca91341351c123569da8da9c43a1cd448078fb51490fe26a87e72aa032dab3d101dcc7c466d9259f52dc37b22e435eaffb72f775bce7a1100d37eb3f9916fb1243f01c4c5dedf447c92d0996c1c7ed6f1b39b45cf4933cdb8d53b88d29fb0a96386c8b3bea71a8ed2efe19a5de973dfda3d2ca21ba9b299ee9c9c8eb8e1d0e4ca5b9faf90af358ae72972e718e84dba398df8391c689daaa1dfdd27b7e3315b06978bfea469958848d298d2bd1fc76f384beeb69d1595a83f8564ff1b3414873a509dc7a15048bba5cd3d65ecb77203fa59624c73761ee99f428e2f56c442569466cb028af7e7b6b0ca3793a89da00dfdd250916aa440995e848e9fc19be1fde7efeb1dddf01b27efca6b672d46760314b0caf45f7eb8431665fe7c07b691484f42d14ce248ee65c1b99ed50ccda66716fd460e3f811a845e6a60b48b12f6760912e91ddb44573627ea133d3ca3edf4a4955cfa61ec41e0d782cb88b83671ee4a5d8b09bab5a3ab76cef2687106ba00b4367f43f4f17bd716239a02fe71b81cbddacc2308be5365a1ed442df08c47ae2d3b038f6931bd8db1816dc1c201563b5567849f1ae8394f747a3b53f26c3fb9f3c060650508d029c816fac9dbb29e42f79ff4be4dc4997c0ec4bd8cff853fe3d650809092de1ac6d8ab01cf3d32d4c5acf9ede665b2261c6bbc929485b141508b746e0614f7c485a465c444afd3cc1b7ae7f51f5a01631d98b53d7fe507ebd6423354b4c8a8efbf10e14fc774134e078c3cbc9bc42e7bf54632caa2e1356baa97139415970eb44ec0dc1933af6991616f7c8c57bdd3f53117ca7542a25a1d60e69c052a3a2b40abe52907d86dc5b68a9db7e682068421bbcb652c9fb2d51ab9e5da129faaa8ec4c29e968f5862c43ca2e80a2c5a1874b60f4d99eccf7345ca7c3ed5217f172df644910913dcf603d7bdd2f0fd96e48863a20822ac9de30d847fef0bd53d85ea5e224b0031df3b3059340cc742f0c1f97b319a9a158a35f92787014321067f06e7818ab53767ed06a0a4f65f0113fd868f1e05b921ab78afd0e4395230a5f036cc7ec48e45a87c70c57e81763026fba700d684d3881646742f467599e8234ffb992a2fdb448a3f99f1636d00af6151154957c4e572c7ee6174850fe893001e3081b47c4521177238c001162161f0d7eb57508f87fb1d15f778f33b01df6fbfe6d43b5a66a46ee8457f540c1b9d32a555330764080352ee3c8cb3b68ac3600ced73811b9d12456441d5a0cc716f4d8891eae05c8ce65c33c935ac7648ee256cc0ba9db659e19dffdaa65cabcfb2d6c58b9074e5c4ddde1ad54e2013a2971b5a0395dbcfc0ad2f0402f12a57a0a68098bfa2cb117188414adc3c9d9c010691077f6add6b3bcafca6"}, 0x103a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:18:08 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000), 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:18:08 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x40000, 0x0) getdents(r1, &(0x7f0000000180)=""/191, 0xbf) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) bind$vsock_dgram(r2, &(0x7f0000000300)={0x28, 0x0, 0xffffffff, @hyper}, 0x10) epoll_create(0x7) socket$packet(0x11, 0x3, 0x300) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18, 0xfffffffffffffff5, 0x6, {0x5}}, 0x18) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:18:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x4, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000140)=@int=0x400, 0x4) 21:18:08 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000000)={0x5, 0x2, 0xffc0000000000000}, 0xc) 21:18:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x9000000}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:18:09 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x30000000, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:18:09 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) r3 = dup2(r0, r1) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000000)={0x7, 0x100, 0xffffffff, 0x0, 0x100, 0x200}) r4 = syz_open_dev$sndmidi(&(0x7f0000000640)='/dev/snd/midiC#D#\x00', 0x5, 0x10000) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000680)={0x0}, &(0x7f00000006c0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000700)={{{@in6=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f0000000800)=0xe8) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f0000000a40)={0x3, 0x7f}) getgroups(0x2, &(0x7f0000000840)=[0xee01, 0xffffffffffffffff]) listen(r2, 0x9) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000a80), &(0x7f0000000ac0)=0x4) sendmsg$unix(r0, &(0x7f0000000a00)={&(0x7f0000000140)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000200)=[{&(0x7f0000000300)="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", 0xfd}, {&(0x7f00000001c0)="40ab0cb39c52a186a9b5a92ffaae8e9dfb803f", 0x13}, {&(0x7f0000000400)="87ce37d09ddd63e7de199db6dbb819046cf73cc8133d2e357aefc0104ece509ae9add57f59dbe2bfd5d377090f626e7dbe3510f0c071471266355d74f1b2987352f80033a8f0f64520689f8d8b3d1dc2fe3bee403c9a7558e2208f31a121d7cfc8b779ec458fa4df800998ce24dfe28c1c502387ae9aa075574ae7e91f9e8d4ed2a21734b4867d21ac328af8d0236f8bef934ea83d36dc21cffec52a45d6a95b0f2b91465c01c21c9415baebb2", 0xad}], 0x3, &(0x7f0000000880)=[@rights={0x28, 0x1, 0x1, [r1, r1, r1, r1, r1]}, @rights={0x30, 0x1, 0x1, [r1, r1, r3, r1, r4, r0, r0]}, @rights={0x20, 0x1, 0x1, [r2, r3, r1, r3]}, @rights={0x20, 0x1, 0x1, [r1, r1, r0, r0]}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @rights={0x18, 0x1, 0x1, [r1]}, @rights={0x30, 0x1, 0x1, [r1, r2, r3, r3, r2, r1, r0]}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r2, r1, r2]}, @rights={0x18, 0x1, 0x1, [r2, r2]}], 0x148, 0x4000000}, 0x4) 21:18:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000000)) socket$packet(0x11, 0x3, 0x300) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000000180)={0x5, 0x8001}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000140)) 21:18:09 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f0000000140)=""/92) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$uinput_user_dev(r0, &(0x7f0000000540)={'syz0\x00', {0x4, 0x9a, 0x20, 0x3ff}, 0x56, [0xff, 0x2, 0x9, 0x100, 0x5, 0x512, 0x4, 0x795, 0x800, 0x7f, 0xff, 0x9, 0x9, 0x200, 0x2, 0x3ff, 0x2, 0x0, 0x4, 0x0, 0x1000, 0x2, 0x8, 0x200, 0x7fff, 0x78f7, 0x890c, 0x1, 0x80, 0x2, 0xb11, 0x6, 0x5, 0x3, 0x1, 0x6, 0xffffffff7fffffff, 0x3, 0x8, 0x1, 0x3, 0x2, 0x2, 0x8, 0x10001, 0x78, 0x0, 0x3, 0x4, 0x40, 0xfffffffffffeffff, 0xa8, 0xbe9, 0x5, 0xce4, 0x9, 0x1, 0x9, 0x100, 0x1, 0x8, 0x60c8, 0x1ff800000000000, 0xc3f], [0x27, 0x6, 0x7fff, 0x8, 0x5, 0x5, 0x4, 0x0, 0x0, 0xfff, 0x800, 0x3, 0x1, 0x3ff, 0x7, 0x4f7, 0x2, 0x4, 0x6, 0x7, 0xff, 0x80000001, 0x7, 0xfffffffffffffe01, 0xffffffffffffffc1, 0xff53, 0x100000000, 0x6, 0x10000, 0xffffffffffffffff, 0x1, 0xd6c, 0x80000001000, 0x1f, 0x0, 0x8, 0x1, 0x2000000, 0x4, 0x3, 0x7, 0xffffffffffff0000, 0x3, 0x800, 0x8001, 0xff, 0x10000, 0x6, 0x0, 0x7, 0x8001, 0xb88, 0x6, 0xfffffffffffffffc, 0x4, 0xff, 0x2, 0x0, 0x5, 0x1, 0x6, 0x101, 0x81, 0x3800], [0x7, 0x6, 0xfffffffffffffff7, 0x7f, 0x0, 0x80, 0x8001, 0x3, 0x9, 0x4826, 0x6378, 0xff, 0xb4, 0x10001, 0x5, 0x5, 0x8, 0x6, 0x40, 0x400, 0x7fff, 0x2, 0x80000001, 0xffffffff, 0x47, 0x6, 0x8, 0x6, 0xb, 0x6a9a, 0xffffffff, 0x8, 0x81, 0x44, 0x5, 0x3, 0xffffffff, 0xf919, 0xd9, 0x2, 0x3, 0xfffffffffffffffa, 0xffffffff, 0x2, 0x100000001, 0x8, 0x1, 0x80, 0x7fffffff, 0x6, 0x2, 0x8001, 0x4, 0x10001, 0x3, 0xffffffff, 0x8, 0x3, 0x3f, 0x7, 0x5, 0x400, 0x1, 0x80], [0x0, 0x2, 0x2, 0x7ff, 0x8803, 0x1, 0xb, 0x80000000, 0x8, 0x101, 0x3, 0x196e, 0x0, 0x5, 0x3, 0x1, 0xffff, 0x36fef8e, 0x6, 0x0, 0x1, 0x7, 0xfffffffffffffffc, 0xffffffff, 0x7ff, 0x9, 0x0, 0x400, 0x1000000000, 0x0, 0x7fffffff, 0x100000000, 0x7, 0x1, 0x3ff, 0x7, 0x1000, 0x0, 0x8, 0x0, 0xff, 0xffffffffffff66eb, 0x2, 0x6, 0x0, 0x40, 0x88cb, 0xffffffff, 0x3, 0xff, 0xfffffffffffffffa, 0x1000, 0x2, 0x81, 0x4, 0x20, 0x9, 0xfffffffffffffff9, 0x6, 0x1, 0x6, 0x7, 0x5, 0x9]}, 0x45c) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:18:09 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x3f000000, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:18:09 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0xfeffffff, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:18:09 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0xfffffffe, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:18:12 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:18:12 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)=0x0) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000140)='/dev/vhost-net\x00', 0xf) ptrace$peekuser(0x3, r2, 0xb05) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:18:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r2) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f0000000000)=0x6) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:18:12 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/btrfs-control\x00', 0x80000, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f0000000380)) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x430100, 0x0) ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f0000000140)=""/194) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r3) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r2, 0xc040564b, &(0x7f0000000300)={0x81, 0x0, 0x1017, 0x9, 0x4, {0x0, 0x401}, 0x1}) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r3}) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f00000003c0)={0x2, 0x9}) 21:18:12 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x10000000}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:18:12 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) [ 573.349208][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 573.355061][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:18:12 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:18:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x5473, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) connect$bt_l2cap(r2, &(0x7f00000002c0)={0x1f, 0x4, {0x5, 0x5, 0x6, 0x6, 0x5, 0xea01}, 0xff, 0x1}, 0xe) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000000140)={'ah\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}, &(0x7f0000000340)=0xb) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r3) socket$packet(0x11, 0x3, 0x300) getsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000200), &(0x7f0000000280)=0xb) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) socket$bt_rfcomm(0x1f, 0x0, 0x3) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) finit_module(r1, &(0x7f00000001c0)='#:\x00', 0x2) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r3}) ioctl$TUNSETNOCSUM(r3, 0x400454c8, 0x0) 21:18:12 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm-monitor\x00', 0x40, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f00000002c0)=0x81, 0x4) write$vnet(r0, &(0x7f0000000300)={0x1, {0x0, 0xfffffffffffffde4, 0x0, 0x3, 0x4000000000001}}, 0x68) ioctl$PPPIOCATTCHAN(r1, 0x40047438, &(0x7f0000000000)) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000280)={0x3, 0x0, &(0x7f0000000540)=""/4096, &(0x7f0000000140)=""/226, &(0x7f0000000240)=""/53, 0x3000}) 21:18:12 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x100, 0x0) r2 = dup(r0) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f00000000c0)=r2) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000040), &(0x7f0000000440)=0xc) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') close(r3) socket$packet(0x11, 0x3, 0x300) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0xffffffffffffffff, 0x0) r4 = getpgrp(0x0) fcntl$setown(r3, 0x8, r4) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) r5 = add_key(&(0x7f0000000200)='logon\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)="06bdb4e490840fc4", 0x8, 0xfffffffffffffffe) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000300)="617092abefa5db270b89ad240988f6a17613af7c7c8f9b82c4915d06064b2d1f371bad2818c29c05054e11d37862de77ea2b619fe827d9ed916c1fe256fc75c9d3835a941f", 0x45, r5) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r3}) 21:18:12 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:18:12 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x100000000000000, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:18:12 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:18:12 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="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", 0xfb}, {&(0x7f0000000240)="ecf9cf3bcca5e798d8122dde19669a667966442a7c5e2e414d1ae54cfe583d952a6418b51a7f0f47b37a95367e58e880497e00a3bcb1edfe0027f314b7bfff0d8046962d2764dab1ed60b33bcda98febb14df651aabe8a6d75d746fb167a6b33255ad8df6d9fff2f1449f755c0315c21df686300bb23de5f2d93c7ff758999a8379ea34e0b8eabbaad0167", 0x8b}, {&(0x7f0000000300)="8745cb22a02a4128a4175463b754f626d0344da0f1657de5d34a899d3c46a989ac0f9bcbc3fffc618c946ff68ebea6317ab17510aad0f1c2d6ab9215ebea89eae0cccbbf9bde55adc90744cdffa58ee8702be2b3a7a13497852b2ff78b5ed9b41ea39313371bb5e127e417ab35668e", 0x6f}], 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x12a8}, 0x24004001) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:18:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x2, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:18:12 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) [ 573.989750][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 573.995560][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:18:12 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0xff000000}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:18:12 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:18:12 executing program 1: io_setup(0x3, &(0x7f0000000140)=0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x80080, 0x0) io_cancel(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x74, r1, &(0x7f00000001c0)="dcd46d3d1a2f53ac83b238fb", 0xc, 0x411, 0x0, 0x1, r2}, &(0x7f0000000440)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r4 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r4, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r4, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r4, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r5 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r5) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r4, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r4, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) write$RDMA_USER_CM_CMD_GET_EVENT(r5, &(0x7f0000000000)={0xc, 0x8, 0xfa00, {&(0x7f0000000280)}}, 0x10) ioctl$VHOST_NET_SET_BACKEND(r4, 0x4008af30, &(0x7f0000000100)={0x0, r5}) 21:18:12 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000240)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={r1, 0x50, &(0x7f0000000140)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0)=r2, 0x4) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) socket$inet_udplite(0x2, 0x2, 0x88) 21:18:13 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:18:13 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000000)=0x8a9) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) getsockopt$inet_buf(r1, 0x0, 0x0, &(0x7f0000000140)=""/163, &(0x7f0000000200)=0xa3) 21:18:13 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:18:15 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x1000000000000000, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:18:15 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:18:15 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:18:15 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:18:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = shmget(0x1, 0x2000, 0x1, &(0x7f0000ffe000/0x2000)=nil) shmat(r1, &(0x7f0000ffe000/0x1000)=nil, 0x4000) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r2, 0x40000000af01, 0x0) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video37\x00', 0x2, 0x0) flock(r3, 0x4) ioctl$VIDIOC_G_OUTPUT(r3, 0x8004562e, &(0x7f00000001c0)) fgetxattr(r0, &(0x7f0000000200)=@random={'os2.', '/dev/audio\x00'}, &(0x7f0000000280)=""/99, 0x63) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r4) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f0000000140), 0x4) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$int_in(r4, 0x5473, &(0x7f0000000000)=0x100000000) write$vnet(r2, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) shmget(0x2, 0x2000, 0x1040, &(0x7f0000ffe000/0x2000)=nil) fcntl$dupfd(r5, 0x0, r5) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000100)={0x0, r4}) 21:18:15 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x1000000000000}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:18:15 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:18:15 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:18:15 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:18:15 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:18:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000000)) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:18:16 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x400, 0x200000) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r2, 0x0, 0x70bd2a, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000800}, 0x4004001) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r3) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r3}) [ 577.189227][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 577.195136][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:18:18 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x2000000000000000, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:18:18 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000540)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000580)={{{@in6=@mcast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@initdev}}, &(0x7f0000000080)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x13, 0xa, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000030000000000000001000000f45bfeff0400000085008000fff318000000040000000000000001000000da770000080000002485070000000000950000000000000000000000000000000000"], &(0x7f0000000180)='syzkaller\x00', 0x63, 0x40, &(0x7f00000001c0)=""/64, 0x41000, 0x0, [], r1, 0x9}, 0x48) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) setsockopt$RDS_GET_MR(r2, 0x114, 0x2, &(0x7f0000000440)={{&(0x7f00000003c0)=""/55, 0x37}, &(0x7f0000000400), 0x2}, 0x20) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f0000000680)={&(0x7f0000000240)={0x1d, r1}, 0x10, &(0x7f0000000480)={&(0x7f00000002c0)={0x6, 0x10, 0x4, {r3, r4/1000+30000}, {0x77359400}, {0x3, 0xe2, 0x7, 0x6}, 0x1, @can={{0x2, 0x5, 0x7fff, 0x3a4be87e}, 0x1, 0x3, 0x0, 0x0, "80d54a39b6f6114e"}}, 0x48}, 0x1, 0x0, 0x0, 0x80}, 0x20000000) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r2}) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r0, 0x8, 0x1, 0x13, 0x2000000000200}) sendto$packet(r2, &(0x7f00000006c0)="9371f9bfb432b1c60245a93588393175221d12d8cd16aa4e8faa1ff3880070a5a3f87dcc72cf418794192eae7edb2c27d3eb132605bd7201761534e139b97698f493b2be9d16fdbfe0ff7beeec1968222b47c1441128cbfd25f02b69ee9c3382ce669f16b008c85c9db6880cf234650760ed64957bb1e897546783ead2cb994d406a602d954f754349802ce415dd1b9555a5a1aeedc511887432fa6442ca504325454c9a56b256f0b4e360f86738d83299797c7eb6a50acac24354c9c6d3e0b2c8761d1cb4a802b667dc5a35229c58cad15dc4858227fe88141c42e12f42b1fb053ca5215aaf32c5", 0xe8, 0x10, &(0x7f00000007c0)={0x11, 0xff, r1, 0x1, 0x2, 0x6, @dev={[], 0x15}}, 0x14) 21:18:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) r3 = gettid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0}, &(0x7f00000016c0)=0xc) getgroups(0x8, &(0x7f0000001700)=[0xee00, 0xee01, 0x0, 0xee01, 0x0, 0xee00, 0xee00, 0xee00]) sendmmsg$unix(r2, &(0x7f00000017c0)=[{&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001640)=[{&(0x7f0000000000)="a9603e78b28602a4e52e06fe63ab4d09c6a0d368f7ebec6ac1122dcae24f", 0x1e}, {&(0x7f0000000640)="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", 0x1000}, {&(0x7f0000000280)="faf43407c2561e01334159d2e60c73b4eb25586625e585f39bf65593ef482e771f1f0d36d43cba635e23fff039a8a1bb4c8bf678c79d15416abf98523d275465743acc5e6bbbc280393f6749be39dd5cb10a2912634b45dcb0c6db3aee4a68fc0b570a4ef2604141dc60894bed1085bb703efd2a3adf384f3f97d198eaf3e0bc48", 0x81}, {&(0x7f0000000340)="78cd6c5c2c1e0a7cce823c43e9151d27dab9655ded454be6ffc2fd6a6903ae70b8b54b5b5d5a2e37ec8db1402d17fcc74b95c5ab0e68f5189828422b40bbfcbf57aea4df298fcfe8375055c859fb5adc3c5bbf954ca59e0fb26942518af3c99eb0a5094e6f266a2032752bc650a46e677a08eb4807d825978d350b23dc0d2257dbd11cac981b1d47164a415d5c3af100164c599001fa4f9ac38d464bbd7c05e7bc4f6c8c326a08704407271d35b3d01f66f355caf185830a05458e141a2d98b189921dae522c7bd896", 0xc9}, {&(0x7f00000001c0)="6c51b28ece700c8105dd744cae187785280a673f5fbb74fe94bc0166cee3ad065e24dbab1948c061e73655942c174b2892caa136f9403dde5061006008f661c4b3d7352969de4c5ba250ef083d5927eb2d0623f46ddb2b2f0bc7b1c984a79126388a088db3ec967d3e4b6a8606ea637a759c18870b93704780d9", 0x7a}, {&(0x7f0000000440)='iK', 0x2}], 0x6, &(0x7f0000001740)=[@rights={0x20, 0x1, 0x1, [r2, r1, r2, r0]}, @cred={0x20, 0x1, 0x2, r3, r4, r5}, @rights={0x30, 0x1, 0x1, [r1, r1, r0, r0, r0, r0, r0]}], 0x70, 0x8000}], 0x1, 0x20004000) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:18:18 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/dlm-control\x00', 0x440800, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x9000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ppoll(&(0x7f0000000100)=[{r3, 0x100}, {r2}], 0x2, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000001980)={0x2, 0x47, 0x8002, 0x91, 0xfffffffffffffffb, 0x0, 0x3ff, 0xee, 0x0}, &(0x7f00000019c0)=0x20) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000001a00)={r4, 0x1}, &(0x7f0000001a40)=0xff3c) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000000)=ANY=[]) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001680)='/dev/dlm-control\x00', 0x60000, 0x0) r6 = semget$private(0x0, 0x2000000000000001, 0x30) semctl$GETZCNT(r6, 0x5, 0xf, &(0x7f0000000640)=""/4096) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000001900)={0x9, &(0x7f0000001880)=[{}, {0x0}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_CTX(r5, 0xc0086423, &(0x7f0000001940)={r7, 0x3}) syz_mount_image$nfs4(&(0x7f0000000180)='nfs4\x00', &(0x7f00000001c0)='./file0\x00', 0x9, 0x6, &(0x7f0000001700)=[{&(0x7f0000000300)="4224c3d4c8c2d7af918977a98372fb27bab21763dfc67add4d0a9db1dda2509f16d385a93547cfdc5fbf85bebbc07975f7b8b16e1b43613fb5eba83bced5e92e1b623ef9e95253e3247b4da6f64bc058db05a2df26b3c06af25b73d00ef51c75327f871e142b83499fdf847149a31a5969c3468dab483cadc9b903bd2c0b75231e5a15a145fa67", 0x87, 0x9eb}, {&(0x7f00000003c0)="8e185a49f443756e05f4729d08d7247357f61e481fdde77368380f41f9ecffb0079e232b679d964cdc14581be698a59563cf00236b0df4519d942f6995b9ef536bd874e52991661559dcaa8a47846be0cb38ebc948f1edd720352a9ee60cf033f6c7776636a2ff3e830375027257daa51410b61627a6103aff07467d50adf4d35611166ff009e91f8605fa4d02770b9c8f2be3cc942ffea2e359f33243cb88a5b4ba22b4dffe656c323fb2b2a9c74387b5835b8c19aa4d3117a23d31dca738d2098936dfd622ead0", 0xc8, 0x401}, {&(0x7f0000000200)="65dcf80d6942dd69a99644b8999aa32c0cda75f6", 0x14, 0x1ff}, {&(0x7f0000001640)="9be97388bd7f8c40df642d793e", 0xd, 0xff}, {&(0x7f0000001680), 0x0, 0x8}, {&(0x7f00000016c0)="29eca30058abe23e0091", 0xa, 0x10000}], 0x0, &(0x7f00000017c0)='/dev/audio\x00') socket$inet_udp(0x2, 0x2, 0x0) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000001800)=0x0) r9 = getpgid(r8) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) write$cgroup_pid(r1, &(0x7f0000000000)=r9, 0x12) write$vnet(0xffffffffffffffff, &(0x7f00000004c0)={0x1, {0x0, 0xfffffe8e, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0xfffffffffffffc01, 0x1, 0x1, 0x21, r1, 0x80000001}, 0x2c) openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x200000, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$KDDISABIO(r1, 0x4b37) ioctl$VIDIOC_ENUM_FRAMESIZES(r5, 0xc02c564a, &(0x7f0000001840)={0xfffffffffffffff7, 0x71435752, 0x2, @stepwise={0x1, 0x400, 0x5, 0x3, 0x1000, 0x1ff}}) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:18:18 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x800000000000000}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:18:18 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) [ 580.069178][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 580.075014][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:18:19 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x5421, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:18:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setxattr$trusted_overlay_redirect(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={0xffffffffffffff9c, 0x10, &(0x7f0000000140)={&(0x7f0000000000)=""/16, 0x10, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0)=r2, 0x4) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r3) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r3}) 21:18:19 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000240)=0x1, 0x4) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x100000000000003, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xff}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={r3, 0xfffffffffffffff7}, &(0x7f00000001c0)=0x8) socket$kcm(0x29, 0x5, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:18:19 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f00000001c0)={0x3, 0x40, "933a1a41a8b189ba41b2e45d555e07cfe5ce0ec1b5840e470ba7d0f404696a79a83cd4b5b790c66ac5c8e231c083e10486a9d6c8e4025605c5e39887a6ed092c"}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) getsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000000), &(0x7f0000000140)=0x4) ioctl$VIDIOC_SUBDEV_G_CROP(r1, 0xc038563b, &(0x7f0000000180)={0x0, 0x0, {0x9, 0xc1, 0x4, 0x40}}) 21:18:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) ioctl$PPPIOCSMRRU(r2, 0x4004743b, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f0000000140)={0x22d, 0x2, 0x9, 'queue0\x00'}) 21:18:19 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x4000008000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f00000000c0)) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400000, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f00000002c0)={{0xa, 0x4e23, 0x800000000000000, @dev={0xfe, 0x80, [], 0x19}, 0xc2f}, {0xa, 0x4e20, 0x9, @loopback}, 0x4, [0x3, 0x2, 0x1, 0xffffffff, 0x36fb, 0x7f, 0x8, 0xffffffff]}, 0x5c) setsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, &(0x7f0000000340)=0x1, 0x4) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000000380)=""/233) close(r3) socket$packet(0x11, 0x3, 0x300) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e22, 0x4, @ipv4={[], [], @loopback}, 0x100000001}}, 0x6, 0x1ff}, &(0x7f0000000200)=0x90) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000240)={0x4, 0x1, 0x0, 0x0, r4}, &(0x7f0000000280)=0x10) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r3}) setsockopt$llc_int(r3, 0x10c, 0x7, &(0x7f0000000480)=0x6, 0x4) 21:18:21 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x3000000000000000, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:18:21 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = socket$packet(0x11, 0x3, 0x300) getsockopt(r2, 0x0, 0xfffffffffffffffa, &(0x7f0000000000)=""/18, &(0x7f0000000140)=0x12) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x10200, 0x0) 21:18:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) getsockopt$netlink(r2, 0x10e, 0x3, &(0x7f0000000280)=""/245, &(0x7f0000000000)=0xf5) 21:18:21 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) prctl$PR_SET_SECUREBITS(0x1c, 0x10) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r1}) 21:18:21 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x900000000000000}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:18:22 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:18:22 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) r2 = dup(r1) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) ioctl$VIDIOC_G_AUDOUT(r2, 0x80345631, &(0x7f0000000000)) 21:18:22 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x21, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:18:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000000)) syslog(0x2, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x249) write$P9_RLERRORu(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r1) mknod(&(0x7f0000000480)='./file0\x00', 0x1043, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x800448d4, &(0x7f00000000c0)={{0x0, 0x0, 0xed546b0}}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r3) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r2, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000100)={0x0, r3}) ioctl$DRM_IOCTL_DROP_MASTER(r3, 0x641f) 21:18:22 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000200)=0x1fffffffe) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) readv(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f00000002c0)=""/36, 0x24}], 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_mr_vif\x00') r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f00000000c0)=0x2000000, 0x10000000000443) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}) r4 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r4, 0x5421, &(0x7f0000000100)=0xff) setsockopt$inet6_int(r4, 0x29, 0x7b, &(0x7f0000000340)=0xa32, 0xfc5c) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000380)=0x2, 0xffffffffffffffa7) r5 = socket(0xa, 0x2, 0x0) ioctl(r5, 0x9, &(0x7f0000000200)="2894ba9157f2fd7464231bc335c80ab46311209daf180bd969256196f49435468f5d906c") ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @loopback}, {0x0, @remote}, 0x2, {0x2, 0x0, @broadcast}, 'bond_slave_1\x00'}) getsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f00000003c0)={@mcast1, 0x0}, &(0x7f0000000400)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000440)={@loopback, 0x1d, r6}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x18, 0x0, 0x0) r7 = dup(r4) setsockopt$inet6_tcp_int(r7, 0x6, 0x20000000000002, &(0x7f0000000240)=0x81, 0x4) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r7, r5, &(0x7f0000000000), 0x4b5) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000004c0)=0x0) setsockopt$inet_opts(r7, 0x0, 0xd, &(0x7f0000000900)="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", 0x1000) fcntl$setown(r3, 0x8, r8) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0x482, &(0x7f0000000140)={0x6, @loopback, 0x0, 0x3000000, 'sh\x00', 0x1, 0x1, 0x7c}, 0x2c) ioctl$KDSETLED(r7, 0x4b32, 0x0) open(&(0x7f0000000300)='./bus\x00', 0x101442, 0x10) [ 583.439233][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 583.445082][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:18:22 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000001) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000140)=0x1ff, 0x4) close(r1) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) getsockname$inet6(r1, &(0x7f0000000180), &(0x7f00000001c0)=0x1c) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x7, 0x80) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) fstatfs(r1, &(0x7f0000000240)=""/25) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0xffffffffffffffff, r1}) 21:18:22 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x7ff) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f0000000780)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x0, 0xffffffffffffffff}}, 0x68) lstat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getuid() fstat(r1, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$jfs(&(0x7f0000000180)='jfs\x00', &(0x7f00000001c0)='./file0\x00', 0x1ff, 0x1, &(0x7f0000000200)=[{&(0x7f0000000300)="b389aa2d704a86385fb7f0e437051a53c8de7be5a5f2a9ca9aa5c4a7667834815262c7f0b64f5374cdb55ff49cc2aafa23eed450ba893200e5f7d3c26c855cd7a298d9ba5691658233de050973a3ab4da0e936e65bfc98ee87e224773ad5b3e025e15a4d56a79f19c450a5447063ce9f59ec46c682b9ccb99356ec4453fa7d4ff35ecf1e87d279c3778124103a8132c0645c034f0d1cdcf67a6e2a8bbee75cb67a177f4225b0349eb42fd83c0da8563b4e884b698eacf9c4cafb9df4573d3aa051ff104b8bd2d118aca3656f06bbd8fbb7774496b38ce434d2019dd296d308963d641f191367bc4514", 0xe9, 0x9}], 0x100001, &(0x7f00000006c0)={[{@quota='quota'}, {@errors_continue='errors=continue'}, {@gid={'gid', 0x3d, r3}}, {@usrquota='usrquota'}, {@discard='discard'}], [{@seclabel='seclabel'}, {@uid_eq={'uid', 0x3d, r4}}, {@obj_type={'obj_type', 0x3d, '/dev/vhost-net\x00'}}, {@euid_gt={'euid>', r5}}]}) accept4$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14, 0x800) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r1, 0x80dc5521, &(0x7f0000000800)=""/146) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:18:22 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x3f00000000000000, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:18:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000140)={0x4, &(0x7f0000000000)=[{0x6, 0xffffffff, 0x1ff}, {0x8, 0x8e0, 0x2, 0x244}, {0x4, 0xd5, 0x8, 0xffffffffffffff7f}, {0x63, 0x4, 0x2, 0x81}]}) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:18:22 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$IMGETCOUNT(r1, 0x80044943, &(0x7f0000000000)) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:18:22 executing program 0: modify_ldt$read_default(0x2, &(0x7f0000000000)=""/23, 0x17) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x2, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:18:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x1000000000000000}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:18:22 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r1}) ioctl(r1, 0x6, &(0x7f0000000140)="0452dc7dedaa09") ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000c00)=0x7ff6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000600)={0x0, 0x0, 0x0}, &(0x7f0000000640)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000680)={{{@in=@multicast1, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000780)=0xe8) r5 = getuid() getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000007c0)={{{@in=@multicast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f00000008c0)=0xe8) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file0\x00', 0x6e46, 0x6, &(0x7f0000000540)=[{&(0x7f0000000240)="c1a6f71653f976a589660478433994c16c34b928177a407c85911c996ae82dae59f712a234c5f3315ef9bac1e5e5b708fc8624122ccecc3a58a62626939cd17b1b91d74db4b9b00de01310f4a1f1024c5e3430599b75c84d090b9c12078085b7d8f05bd1c4cbce9f8b685139993c65fa6486bb6c42c3edfa5607fd33e6", 0x7d, 0x6}, {&(0x7f00000002c0), 0x0, 0xfff}, {&(0x7f0000000300)="32d2c567ecdcf17e38a6fb8cd59e", 0xe, 0x101}, {&(0x7f0000000340)="2707cca59c557efc7a6829f0ba31f8bba6f6665f65e05186bca23c9a0ab0d29ddda5028f381f974729e84dff51af18ac123b57f6426a1b640fbe05e8924bb5e05a24263cdcab", 0x46, 0x3}, {&(0x7f00000003c0)="2132a4e3ef6deae73cbfd896630760bc", 0x10, 0x7fffffff}, {&(0x7f0000000400)="e1651aa1afff66772d8e56d0c6b99c9ed5f1e65b8af3ea12cc01e8f749fec9818a94676b96e972fb548f99308e05c9dd60353eeeabb5cf230731e74784e27bc7c8814020074a8c2ce47b9889bfac34b1360f56913496f1995ab1f3078778aee34f5976ad8987c2ac488527003b58e86731737376f4fbfe90fe2bad5a44fcfd10e78fc8d22bd5", 0x86, 0x5}], 0x100001, &(0x7f0000000900)={[{@disable_sparse_yes='disable_sparse=yes'}, {@umask={'umask', 0x3d, 0x100000000}}, {@errors_remount='errors=remount-ro'}, {@case_sensitive_yes='case_sensitive=yes'}, {@errors_recover='errors=recover'}, {@gid={'gid', 0x3d, r3}}, {@case_sensitive_yes='case_sensitive=yes'}, {@uid={'uid', 0x3d, r4}}, {@errors_continue='errors=continue'}], [{@euid_lt={'euid<', r5}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@fsmagic={'fsmagic', 0x3d, 0x7}}, {@pcr={'pcr', 0x3d, 0x37}}, {@fowner_eq={'fowner', 0x3d, r6}}, {@fsmagic={'fsmagic'}}]}) socket$netlink(0x10, 0x3, 0x17) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000000)) 21:18:22 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x1, 0x0) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f00000001c0)={0x3, "a534e437480c091c0354abfab11a4af569a3adcaa528614cc99c259b8f5ea988", 0x103, 0x5, 0x1, 0x4, 0x7}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x5, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000300)=""/246, 0x0, 0x7000}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$TIOCCBRK(r3, 0x5428) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000000)={0x3, 0x4}) [ 584.229234][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 584.235066][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:18:25 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x21, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:18:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x3, 0x2) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000000280)={0x1, 0x8, 0x6, 0x7f, 0x81, 0x8}) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r3 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x1, 0x8000) ioctl$TUNGETVNETHDRSZ(r3, 0x800454d7, &(0x7f0000000180)) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f00000001c0)) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r4) ioctl$KDGKBSENT(r4, 0x4b48, &(0x7f0000000000)={0x1, 0x1, 0x1}) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r4}) 21:18:25 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:18:25 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:18:25 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0xff00000000000000}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:18:25 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000000)={0xd000, 0x6001, 0x7, 0x7ff, 0x401}) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:18:25 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0xfeffffff00000000, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:18:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r2 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @reserved}, 0x10, 0x800) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r2, 0x28, 0x6, &(0x7f0000000280), 0x10) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x5421, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000840)={0x0, 0x0, 0x0, &(0x7f0000000880)=""/246, 0x0, 0xfffffffffffffffe}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SIOCX25GSUBSCRIP(r3, 0x89e0, &(0x7f0000000140)={'bond0\x00', 0x8000000000000, 0x1}) r4 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000440)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r3, &(0x7f0000000680)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x12040}, 0xc, &(0x7f0000000640)={&(0x7f0000000480)={0x14, r4, 0x322, 0x70bd2c, 0x25dfdbff, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x10) close(r3) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000001}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB="18000000", @ANYRES16=r5, @ANYBLOB="200328bd7000fcdbdf25010000000000000001410000001c001700000017000100006574683a73797a6b616c6c6572300000"], 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r3}) 21:18:25 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000140)={0x0, 0x4800000000000}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000240)=ANY=[@ANYRES32=r2, @ANYBLOB="015bd40170a66b7efbb74db92b11000300757d060031e2"], &(0x7f0000000200)=0xe) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x40000000}) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:18:25 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0xffffffff00000000, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) [ 587.029741][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 587.035636][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:18:25 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7, 0x402000) inotify_add_watch(r1, &(0x7f0000000140)='./file0\x00', 0x40000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:18:25 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$KVM_SET_ONE_REG(r1, 0x4010aeac, &(0x7f0000000000)={0x3, 0x2}) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:18:28 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x21, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:18:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000002c0)={r2, 0x10, &(0x7f0000000280)={&(0x7f0000000180)=""/149, 0x95, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000003c0)=r3, 0x1e) close(r2) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000340)={0x30, 0x23, 0x11, 0x2, 0x0, 0x9, 0x1, 0x153, 0x1}) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) fsetxattr$security_ima(r1, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000140)=@sha1={0x1, "c59836aec29344ebe3be9ec6b75b88fecfd425d8"}, 0x15, 0x1) 21:18:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:18:28 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000100}, 0xc, &(0x7f0000000480)={&(0x7f0000000180)={0x2d8, r2, 0x12, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x198, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @local}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xff, @rand_addr="3db398aba96a74314d8e955fe325d88c", 0x3}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x5, @remote, 0x2}}, {0x14, 0x2, @in={0x2, 0x4e24, @remote}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x25}}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x309, @loopback, 0xffffffffffffffc0}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffff8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x17a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x2, @rand_addr="11fab7dc6a4c1ebcd62132a9a37d95cf"}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x2, @remote}}}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x88}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x100000000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x101}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_LINK={0x12c, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfc}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa6d6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9d52}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfd7}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x2d8}, 0x1, 0x0, 0x0, 0x800}, 0x4001) 21:18:28 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xffffffffb32e31ae}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000180)={r2, @in6={{0xa, 0x4e22, 0x2f, @mcast1, 0x1ff}}}, 0x84) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:18:28 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:18:28 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:18:28 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) connect$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x2710, @reserved}, 0x10) socket$packet(0x11, 0x3, 0x300) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r1, 0xc0305602, &(0x7f0000000000)={0x0, 0x6, 0x1011, 0x1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:18:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x10001, 0x8000) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000140)={0x3, @vbi={0x81, 0x10001, 0x20, 0x32315241, [0x10000, 0x58], [0x7], 0x1}}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") ioctl$SIOCRSGCAUSE(r1, 0x89e0, &(0x7f0000000280)) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r3) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r2, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000100)={0x0, r3}) [ 589.669225][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 589.675330][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:18:28 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x8800) ioctl$SG_SET_DEBUG(r1, 0x227e, &(0x7f00000000c0)=0x1) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x4, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x8) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:18:28 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='schedstat\x00') write$P9_RWSTAT(r0, &(0x7f0000000140)={0x7, 0x7f, 0x1}, 0x7) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:18:28 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x10]}, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:18:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x20, 0x101000) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r2, 0xc10c5541, &(0x7f0000000280)={0x1, 0x4, 0x8000, 0x0, 0x0, [], [], [], 0x2da, 0x401}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r3) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r3}) 21:18:28 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x30]}, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:18:29 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:18:29 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x2000]}, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:18:29 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000aeff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SIOCX25GDTEFACILITIES(r1, 0x89ea, &(0x7f0000000000)) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) 21:18:31 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:18:31 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x20000, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000140)={0x2, 0x2}, 0x2) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)={0x2}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x2, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:18:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0xe8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) fchown(r0, r1, r2) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r3 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r3, 0x5473, 0x0) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/246, 0x0}) keyctl$set_reqkey_keyring(0xe, 0xffffffffffffffff) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r4) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r3, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af30, &(0x7f0000000200)={0x1, r4}) getsockopt$MISDN_TIME_STAMP(r4, 0x0, 0x1, &(0x7f0000000000), &(0x7f0000000100)=0x4) 21:18:31 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x3000]}, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:18:31 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$VIDIOC_G_INPUT(r1, 0x80045626, &(0x7f0000000000)) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:18:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:18:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) fsetxattr(r0, &(0x7f0000000140)=@known='trusted.overlay.nlink\x00', &(0x7f0000000180)='/dev/audio\x00', 0xb, 0x2) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f0000000000)={0x100000001, 0x401}) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000280)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:18:31 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x2, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:18:31 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:18:31 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = socket(0x1f, 0xb, 0x9) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000380)=0x2, 0x4) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f00000003c0), &(0x7f0000000400)=0xc) close(r2) socket$packet(0x11, 0x3, 0x300) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000180)={'icmp6\x00'}, &(0x7f00000001c0)=0x1e) ioctl$SIOCGETNODEID(r2, 0x89e1, &(0x7f0000000340)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) getsockopt$inet6_buf(r2, 0x29, 0x0, &(0x7f0000000200)=""/46, &(0x7f0000000300)=0x2e) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) connect$l2tp(r1, &(0x7f0000000440)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x3, 0x3, 0x2, 0x0, {0xa, 0x4e24, 0x1, @empty, 0x7fff}}}, 0x3a) getsockname$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000140)=0x1c) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:18:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40040, 0x0) write$FUSE_DIRENT(r2, &(0x7f0000000140)={0x68, 0x0, 0x5, [{0x0, 0x3, 0xf, 0xffff, '/dev/vhost-net\x00'}, {0x1, 0x9, 0x12, 0xfffffffffffffff7, 'lo^em0selinuxwlan1'}]}, 0x68) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r3) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r3}) 21:18:31 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x280000, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000140)=0x7fff, &(0x7f0000000180)=0x4) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af00, 0x0) accept4$inet(r1, &(0x7f0000000100)={0x2, 0x0, @empty}, &(0x7f00000001c0)=0x10, 0x80800) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000240)=0x14) 21:18:34 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:18:34 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = getpgrp(0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)=0x0) signalfd(r1, &(0x7f00000000c0)={0x7}, 0x8) kcmp(r2, r3, 0x0, r1, r1) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000000)={0x6, 0x9}) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) write$FUSE_STATFS(r1, &(0x7f0000000300)={0x60, 0x0, 0x5, {{0x8, 0x8, 0x2, 0x0, 0x9, 0x4, 0x101, 0x4e27}}}, 0x60) ppoll(&(0x7f0000000140)=[{r1, 0x214}, {r1, 0x1000}, {r0, 0x100}, {r1, 0x2000}, {r0}, {r4, 0x140}], 0x6, &(0x7f0000000180)={0x0, 0x1c9c380}, &(0x7f00000001c0)={0x1f}, 0x8) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:18:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000fd3000/0x3000)=nil, &(0x7f0000d21000/0x2000)=nil, &(0x7f0000000280)="5ed96021b0a3b6f127cf62e1d7c8054e6de15bbf682ca5344907e7a8096a93661f81a7fc817e3baa03df40e65be2c07c7d5a03a042b039aa8fc0b033210b90111697e2639e890f00d573a90301ce6cd58c593bc03fa2a5238ba2744a8824a05dce9e79e35ea9cbec9d7b201f3b1e99d7c20e8ab60a44ca3a611b63f183876b352039edda5553edbb74e2182d300249b09285b16e7d0b13546f2a03a99da8a3a5b5824cd8ec459b780d378011aa644713", 0xb0, r0}, 0x68) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm_plock\x00', 0x600200, 0x0) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000480)={0x5, 0xd3f5, 0xe, 0x57e, 0x6}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x10000, 0x0) r3 = socket(0x0, 0x800, 0x4) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000680)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x1c, r4, 0xe04, 0x70bd26, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}}, 0x40000) semget(0x2, 0x2, 0x128) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000080)=0x200000000) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') ioctl$CAPI_GET_ERRCODE(r5, 0x80024321, &(0x7f0000000140)) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r6 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r6) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000000)=ANY=[]) keyctl$join(0x1, &(0x7f00000003c0)={'syz', 0x0}) write$vnet(r2, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3}}, 0x68) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000400)=0x1, 0x4) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000100)={0x0, r6}) ioctl$VT_RESIZE(r6, 0x5609, &(0x7f0000000380)={0x5, 0xfffffffffffffff7, 0x6}) ioctl$KDMKTONE(r6, 0x4b30, 0x0) sysfs$3(0x3) syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x2, 0x80000) 21:18:34 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x3, 0x0) epoll_pwait(r1, &(0x7f0000000140)=[{}, {}], 0x2, 0xfffffffffffffffc, &(0x7f0000000180)={0x4}, 0x8) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000040)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0xfffffffffffffffe, 0x0) close(r2) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000580)=0xffffffffffffffff, 0x4) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000540)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000480)={&(0x7f00000002c0)={0x188, r3, 0x800, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x78, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xc4, @empty, 0x5}}}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xaa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x10001}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100000000}]}, @TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x98, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5c}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x337c664e}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x68}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfb10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffb}]}]}, @TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xcce}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}]}]}, 0x188}, 0x1, 0x0, 0x0, 0x4800}, 0x20000000) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r2}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f00000001c0)={0x1, 0x12}) 21:18:34 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x3f00]}, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:18:34 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0x900}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:18:34 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x5, r1}) 21:18:34 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) setsockopt$CAIFSO_REQ_PARAM(r1, 0x116, 0x80, &(0x7f0000000140)="1d8e4aa1db92f2018ba984e14553587ba369c0add7fb9a453af7ba716491623231d9254f7875b15a1629be6bab5f2652cdab312f51f2aab3907d10b87183ab92421691cbdbfa1009328e14b46954a03f9ed98a2d9ae5c9e26cf8998fe6e4042fa4a40dd60fd7c8e855c5f323354ba31ad144cbb5d17bf085e432a8d6b0960ebf81ee03771a34be7b312f891cf4ca844ff6d67f05057ad32d54d5cacaa90f08da57365b266ccfe959a79350a7670a7ae5d8002cf8e8b982be0dc174d8c6cee538dad966cc5bc781d97b205e5605db5d8a305dfabe37076b320f3b478d3d74bb972dbeb6419c4ede0a76fb3dfe4ccf2df190", 0xf1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:18:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x2, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000100)={0x0, r2}) [ 595.909233][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 595.915106][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:18:34 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000000)={0x2, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:18:34 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000140)="50a62f8e0fccb0a4c863de8503d72d6989cb2524e473cd85e5c4d86cec149aa97342f99d03e20c405b52115e5cec0222151319b69f547ed4963c7915e21c1de84d5193d5d9c9959a1f615a7b95111ee38cbc3ec8146b9621d8db2bb626c4e30d712ee865a14b798934a4136506465502d312d579024349dcd6422d549c900b574daa78722aa3dcdb158237c6f796928ce88afbad09f9d1d36b651820438205a7fa563b05e9380844e58122f1c7f9fcbdbd2f87c458fce7dd7ff5feacb3d3d25b9bb5e090870b4dab8879678205409bb136aceb00cde743dc44db", 0xda) socket$packet(0x11, 0x3, 0x300) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x1c) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0xca, &(0x7f0000000280)=""/118, 0x2, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:18:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008b12, &(0x7f0000000040)="2cf51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) r3 = semget(0x2, 0x4, 0x124) semctl$IPC_INFO(r3, 0x3, 0x3, &(0x7f0000000140)=""/233) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) [ 596.229194][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 596.235005][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:18:37 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:18:37 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x9229}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000240)={r2, 0x5}, &(0x7f0000000280)=0x8) close(r1) r3 = socket$packet(0x11, 0x3, 0x300) r4 = getgid() r5 = getegid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) setresgid(r4, r5, r6) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f0000000140)={0x1, {0x0, 0xf3, 0x0, 0x3, 0x404}}, 0xfffffcf7) prctl$PR_GET_TSC(0x19, &(0x7f0000000000)) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r2, 0x1}, 0x8) 21:18:37 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x5, 0x2000) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:18:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 21:18:37 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0xff00}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:18:37 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x1000000]}, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:18:37 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x10000000]}, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:18:37 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) get_mempolicy(&(0x7f0000000000), &(0x7f0000000140), 0xc3, &(0x7f0000ffd000/0x2000)=nil, 0x4) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f00000001c0)=0x3f, 0x8) pread64(r1, &(0x7f0000000180)=""/4, 0x4, 0x0) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:18:37 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000000300)={r1, r1, 0x7ff, 0xcc, &(0x7f0000000140)="e7cb360027ab7174b11c195ff16fbdb34594932d942b1d8740288f3a64e4c2ee5a72be614df41e3c88860ae1266d7c1ca830fbe6a3b537fd6acd2c41cf48c552c48764080a0b2761303e589ffe00c667647407aadb6898554bf4886ac64e7603acd0ca40d6d40c2c072deb5675a74afd6b358df01f8b9dae65752152d197b9114ef77ba3c3c336decb4a055dc0938ba4a133b669fd0abdec56bde70279c6f591e758fa62ccd7027d046aed6737e87162cdbbaa82bbeabaf77899b9832a86a4ab741721824358a483c07dcf25", 0x9, 0x3, 0x3, 0x7f, 0x7, 0x2, 0x1fca525e, 'syz1\x00'}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) [ 598.789163][ C1] protocol 88fb is buggy, dev hsr_slave_0 21:18:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1, &(0x7f0000000280)="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") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x0, r2}) ioctl$int_in(r1, 0x5473, &(0x7f0000000000)=0x8) [ 598.949189][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 598.955569][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:18:37 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r1, &(0x7f0000000140)={0x1, {0x0, 0xfe09, &(0x7f0000000280)=""/118, 0x3}}, 0x68) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000000)={0x57, 0x5, 0x9, 0x3ff}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:18:37 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x101000, 0x0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, &(0x7f0000000140)=0x9, 0x4) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000000180)) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r2}) [ 599.509165][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 599.514966][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 600.069177][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 601.029192][ C0] net_ratelimit: 5 callbacks suppressed [ 601.029200][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 601.040573][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 601.589165][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 601.594988][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:18:40 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:18:40 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x30900001d) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = socket$packet(0x11, 0x3, 0x300) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r3, 0x100, 0x70bd2c, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0xc5}, 0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)=ANY=[@ANYRES16=r2, @ANYRESDEC, @ANYRESHEX=r0, @ANYRES16=r2, @ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRESOCT=r1, @ANYRES64=r1, @ANYRES32=r1], @ANYPTR64=&(0x7f0000000140)=ANY=[@ANYRESHEX=0x0, @ANYBLOB="e53eec5a03a84a9f00000000230845986c62c312880b1240a77ab25b00020000000000004f4533e67e0d78f8e551eeaa21cab5eb5f6a50670dd198ea4857ca401d3eb9"], @ANYRESOCT=r2]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000400)={0x10, 0x30, 0xfa00, {&(0x7f00000003c0)={0xffffffffffffffff}, 0x4, {0xa, 0x4e21, 0x8, @dev={0xfe, 0x80, [], 0xd}, 0x248f}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000440)={0x11, 0x10, 0xfa00, {&(0x7f0000000380), r4}}, 0x18) 21:18:40 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = accept4(0xffffffffffffffff, &(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000000)=0x80, 0x80800) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1008}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x30, r2, 0x1, 0x70bd25, 0x25dfdbff, {{}, 0x0, 0xb, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x40000) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f00000003c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r3, 0xc040563d, &(0x7f0000000400)={0x0, 0x0, 0x100, 0x1, {0xfffffffffffffffd, 0x2, 0x8}}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) close(r4) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r4}) 21:18:40 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0x8000000}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:18:40 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x20000000]}, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:18:40 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x30000000]}, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:18:40 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x3f000000]}, 0x5}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:18:40 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af05, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r1, 0xc040564a, &(0x7f0000000140)={0x0, 0x0, 0x100b, 0xfff, 0x10000000000, 0x4, 0x6, 0x1}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7e75, 0x44002) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 21:18:40 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) [ 602.149187][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 602.155089][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 602.469231][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 602.475059][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 602.949163][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 602.955069][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 606.309187][ C1] net_ratelimit: 14 callbacks suppressed [ 606.309195][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 606.320635][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 606.629177][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 606.634965][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 607.109167][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 607.114953][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 607.269180][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 607.274966][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 607.829163][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 607.834939][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 611.429222][ C0] net_ratelimit: 16 callbacks suppressed [ 611.434906][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 611.440671][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 611.989196][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 611.995002][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 612.549134][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 612.554897][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 612.869166][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 612.874943][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 613.349168][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 613.354964][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 616.709161][ C1] net_ratelimit: 14 callbacks suppressed [ 616.709169][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 616.720695][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 617.029182][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 617.034964][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 617.509184][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 617.514972][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 617.669145][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 617.674908][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 618.229129][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 618.234996][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 621.829143][ C0] net_ratelimit: 16 callbacks suppressed [ 621.829149][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 621.840583][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 622.389204][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 622.395004][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 622.949150][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 622.954920][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 623.269164][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 623.274996][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 623.749163][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 623.754950][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 627.109222][ C1] net_ratelimit: 14 callbacks suppressed [ 627.109237][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 627.120718][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 627.429179][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 627.434981][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 627.909173][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 627.914945][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 628.069211][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 628.075024][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 628.629189][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 628.634991][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 632.229225][ C0] net_ratelimit: 16 callbacks suppressed [ 632.229233][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 632.241034][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 632.789198][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 632.795003][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 633.349149][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 633.354907][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 633.669173][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 633.674952][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 634.149169][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 634.154947][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 637.509163][ C1] net_ratelimit: 14 callbacks suppressed [ 637.509171][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 637.520615][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 637.829164][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 637.834941][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 638.309167][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 638.315035][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 638.469224][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 638.475048][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 639.029190][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 639.034989][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 642.629178][ C0] net_ratelimit: 16 callbacks suppressed [ 642.629186][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 642.640641][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 643.189190][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 643.195024][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 643.749182][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 643.754963][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 644.069177][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 644.074968][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 644.549168][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 644.554944][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 647.909183][ C1] net_ratelimit: 14 callbacks suppressed [ 647.909191][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 647.920627][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 648.229183][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 648.234970][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 648.709142][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 648.714912][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 648.869237][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 648.875035][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 649.429203][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 649.435218][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 653.029206][ C0] net_ratelimit: 16 callbacks suppressed [ 653.029215][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 653.041038][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 653.589193][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 653.595031][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 654.149167][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 654.155006][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 654.469161][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 654.474997][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 654.949174][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 654.954962][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 658.309171][ C1] net_ratelimit: 14 callbacks suppressed [ 658.309179][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 658.320646][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 658.629165][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 658.634949][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 659.109166][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 659.115143][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 659.269148][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 659.274946][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 659.829134][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 659.834913][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 663.429192][ C0] net_ratelimit: 16 callbacks suppressed [ 663.429201][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 663.440651][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 663.989190][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 663.995009][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 664.549174][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 664.554970][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 664.869405][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 664.875448][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 665.349167][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 665.354966][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 668.709186][ C1] net_ratelimit: 14 callbacks suppressed [ 668.709194][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 668.730794][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 669.029167][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 669.037289][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 669.509166][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 669.514979][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 669.669148][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 669.674916][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 670.229189][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 670.236219][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 673.829206][ C0] net_ratelimit: 16 callbacks suppressed [ 673.834892][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 673.840657][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 674.389188][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 674.394990][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 674.949135][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 674.954902][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 675.269166][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 675.274973][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 675.749168][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 675.755171][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 679.109162][ C1] net_ratelimit: 14 callbacks suppressed [ 679.109171][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 679.120606][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 679.429217][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 679.435028][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 679.909164][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 679.914955][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 680.069147][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 680.074921][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 680.629203][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 680.635012][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 684.229204][ C0] net_ratelimit: 16 callbacks suppressed [ 684.229212][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 684.240663][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 684.789190][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 684.795011][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 685.350455][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 685.356230][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 685.669163][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 685.674952][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 686.149165][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 686.154956][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 689.509181][ C1] net_ratelimit: 14 callbacks suppressed [ 689.509189][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 689.521494][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 689.829199][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 689.834991][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 690.309141][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 690.314956][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 690.469687][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 690.475477][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 691.029191][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 691.035024][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 694.629202][ C0] net_ratelimit: 16 callbacks suppressed [ 694.629211][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 694.640662][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 695.189192][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 695.194995][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 695.749134][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 695.755457][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 696.069166][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 696.074984][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 696.549166][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 696.554944][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 699.909171][ C1] net_ratelimit: 14 callbacks suppressed [ 699.909179][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 699.922241][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 700.229169][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 700.235064][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 700.709627][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 700.716374][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 700.869146][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 700.874948][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 701.429178][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 701.434962][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 705.029204][ C0] net_ratelimit: 16 callbacks suppressed [ 705.034886][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 705.040653][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 705.589187][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 705.594995][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 706.149151][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 706.155177][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 706.469180][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 706.474965][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 706.949165][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 706.954958][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 710.309214][ C1] net_ratelimit: 14 callbacks suppressed [ 710.309222][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 710.320991][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 710.629164][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 710.634969][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 711.109157][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 711.114948][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 711.269148][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 711.274949][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 711.829190][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 711.835007][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 715.429208][ C0] net_ratelimit: 16 callbacks suppressed [ 715.434914][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 715.440693][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 715.989190][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 715.994995][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 716.549140][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 716.554906][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 716.869166][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 716.874955][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 717.349167][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 717.354955][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 720.709176][ C1] net_ratelimit: 14 callbacks suppressed [ 720.709185][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 720.720623][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 721.029184][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 721.034971][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 721.509169][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 721.514966][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 721.669151][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 721.675139][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 722.229137][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 722.234900][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 725.829204][ C0] net_ratelimit: 16 callbacks suppressed [ 725.834891][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 725.840669][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 726.389183][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 726.394986][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 726.949179][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 726.954961][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 727.269168][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 727.274956][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 727.749163][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 727.754949][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 731.109196][ C1] net_ratelimit: 14 callbacks suppressed [ 731.109205][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 731.120651][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 731.429478][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 731.909170][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 731.914976][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 732.069191][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 732.075015][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 732.629195][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 732.635030][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 733.189136][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 736.229208][ C0] net_ratelimit: 15 callbacks suppressed [ 736.229216][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 736.240687][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 736.789189][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 736.794988][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 737.349140][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 737.354908][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 737.669168][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 737.674956][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 738.149166][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 738.154955][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 741.509144][ C1] net_ratelimit: 14 callbacks suppressed [ 741.509150][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 741.520595][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 741.829165][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 741.834965][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 742.309173][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 742.314966][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 742.469167][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 742.474945][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 743.029203][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 743.035012][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 746.629202][ C0] net_ratelimit: 16 callbacks suppressed [ 746.629210][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 746.640662][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 747.189190][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 747.195015][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 747.429275][ T1042] INFO: task syz-executor.1:20147 blocked for more than 140 seconds. [ 747.437367][ T1042] Not tainted 5.0.0-rc6-next-20190218 #37 [ 747.448775][ T1042] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 747.457689][ T1042] syz-executor.1 D28240 20147 7550 0x00000004 [ 747.468998][ T1042] Call Trace: [ 747.473226][ T1042] __schedule+0x817/0x1cc0 [ 747.477643][ T1042] ? __mutex_lock+0x721/0x1310 [ 747.487588][ T1042] ? __sched_text_start+0x8/0x8 [ 747.492689][ T1042] schedule+0x92/0x180 [ 747.496761][ T1042] schedule_preempt_disabled+0x13/0x20 [ 747.507220][ T1042] __mutex_lock+0x726/0x1310 [ 747.512877][ T1042] ? vhost_net_stop_vq+0x2d/0x120 [ 747.517916][ T1042] ? mutex_trylock+0x1e0/0x1e0 [ 747.528319][ T1042] ? kasan_check_write+0x14/0x20 [ 747.533614][ T1042] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 747.544297][ T1042] ? wait_for_completion+0x440/0x440 [ 747.549907][ T1042] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 747.556151][ T1042] mutex_lock_nested+0x16/0x20 [ 747.565908][ T1042] ? mutex_lock_nested+0x16/0x20 [ 747.571147][ T1042] vhost_net_stop_vq+0x2d/0x120 [ 747.576058][ T1042] ? handle_rx_kick+0x50/0x50 [ 747.585739][ T1042] vhost_net_release+0x5d/0x260 [ 747.593323][ T1042] __fput+0x2e5/0x8d0 [ 747.597311][ T1042] ____fput+0x16/0x20 [ 747.607103][ T1042] task_work_run+0x14a/0x1c0 [ 747.611945][ T1042] exit_to_usermode_loop+0x273/0x2c0 [ 747.617230][ T1042] do_syscall_64+0x52d/0x610 [ 747.626807][ T1042] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 747.633046][ T1042] RIP: 0033:0x411d31 [ 747.636937][ T1042] Code: be b3 34 01 00 00 31 c0 bf bb 36 44 00 e8 17 f3 00 00 8b b3 30 01 00 00 31 c0 bf d0 36 44 00 e8 05 f3 00 00 8b b3 08 01 00 00 <31> c0 bf e4 36 44 00 e8 f3 f2 00 00 8b 83 e0 00 00 00 48 89 ee bf [ 747.661632][ T1042] RSP: 002b:00007ffe7597ed20 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 747.671876][ T1042] RAX: 0000000000000000 RBX: 0000000000000008 RCX: 0000000000411d31 [ 747.683218][ T1042] RDX: 0000000000000000 RSI: 0000000000740b48 RDI: 0000000000000007 [ 747.692999][ T1042] RBP: 0000000000000000 R08: 0000000000092356 R09: 0000000000092356 [ 747.704536][ T1042] R10: 00007ffe7597ec50 R11: 0000000000000293 R12: 0000000000000000 [ 747.714329][ T1042] R13: 0000000000000001 R14: 00000000000001f5 R15: 0000000000000001 [ 747.725707][ T1042] [ 747.725707][ T1042] Showing all locks held in the system: [ 747.735944][ T1042] 1 lock held by khungtaskd/1042: [ 747.744336][ T1042] #0: 00000000d74b23b7 (rcu_read_lock){....}, at: debug_show_all_locks+0x5f/0x27e [ 747.749177][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 747.757024][ T1042] 1 lock held by rsyslogd/7417: [ 747.759438][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 747.767598][ T1042] #0: 00000000ee9323f2 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0xee/0x110 [ 747.783448][ T1042] 2 locks held by getty/7507: [ 747.788119][ T1042] #0: 00000000b8a7090c (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 747.797586][ T1042] #1: 00000000b161a84f (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 747.812414][ T1042] 2 locks held by getty/7508: [ 747.817088][ T1042] #0: 0000000063c1cdd2 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 747.828925][ T1042] #1: 0000000009df7b3b (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 747.843508][ T1042] 2 locks held by getty/7509: [ 747.848184][ T1042] #0: 00000000886b7c80 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 747.857267][ T1042] #1: 0000000029abb373 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 747.872462][ T1042] 2 locks held by getty/7510: [ 747.877133][ T1042] #0: 000000007d6ab84f (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 747.887818][ T1042] #1: 00000000fd11810c (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 747.902310][ T1042] 2 locks held by getty/7511: [ 747.907066][ T1042] #0: 00000000ee1d3076 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 747.923583][ T1042] #1: 00000000f037c5d5 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 747.933283][ T1042] 2 locks held by getty/7512: [ 747.937944][ T1042] #0: 000000009de2f3f1 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 747.951804][ T1042] #1: 000000007fef68ef (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 747.963142][ T1042] 2 locks held by getty/7513: [ 747.967830][ T1042] #0: 00000000baf9a0ec (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 747.981774][ T1042] #1: 000000003252e751 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 747.993895][ T1042] 1 lock held by syz-executor.1/20147: [ 748.003306][ T1042] #0: 000000001edb6bf5 (&vq->mutex){+.+.}, at: vhost_net_stop_vq+0x2d/0x120 [ 748.013803][ T1042] 1 lock held by vhost-20151/20152: [ 748.018992][ T1042] [ 748.024632][ T1042] ============================================= [ 748.024632][ T1042] [ 748.034756][ T1042] NMI backtrace for cpu 0 [ 748.039153][ T1042] CPU: 0 PID: 1042 Comm: khungtaskd Not tainted 5.0.0-rc6-next-20190218 #37 [ 748.047809][ T1042] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 748.057854][ T1042] Call Trace: [ 748.061141][ T1042] dump_stack+0x172/0x1f0 [ 748.065466][ T1042] nmi_cpu_backtrace.cold+0x63/0xa4 [ 748.069158][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 748.070743][ T1042] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 748.076396][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 748.081970][ T1042] nmi_trigger_cpumask_backtrace+0x1be/0x236 [ 748.081988][ T1042] arch_trigger_cpumask_backtrace+0x14/0x20 [ 748.082006][ T1042] watchdog+0x9b2/0xeb0 [ 748.103692][ T1042] kthread+0x357/0x430 [ 748.107757][ T1042] ? reset_hung_task_detector+0x30/0x30 [ 748.113296][ T1042] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 748.119533][ T1042] ret_from_fork+0x3a/0x50 [ 748.124043][ T1042] Sending NMI from CPU 0 to CPUs 1: [ 748.129703][ C1] NMI backtrace for cpu 1 [ 748.129708][ C1] CPU: 1 PID: 20152 Comm: vhost-20151 Not tainted 5.0.0-rc6-next-20190218 #37 [ 748.129714][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 748.129718][ C1] RIP: 0010:iotlb_access_ok+0x208/0x540 [ 748.129728][ C1] Code: 7c 2e fc 48 8b 45 90 42 80 3c 38 00 0f 85 01 03 00 00 48 8b 45 b0 4c 8b 68 08 49 8d 7d 28 48 89 f8 48 c1 e8 03 42 80 3c 38 00 <0f> 85 d9 02 00 00 4d 8b 6d 28 4c 8b 75 b8 4c 89 ee 4c 89 f7 e8 6f [ 748.129731][ C1] RSP: 0018:ffff888052747aa8 EFLAGS: 00000246 [ 748.129739][ C1] RAX: 1ffff11014069e05 RBX: ffff8880a034f000 RCX: ffffffff8541e573 [ 748.129743][ C1] RDX: 0000000000000000 RSI: ffffffff8541e581 RDI: ffff8880a034f028 [ 748.129748][ C1] RBP: ffff888052747b30 R08: ffff888089ab6140 R09: ffffed100839cb3f [ 748.129753][ C1] R10: ffff888052747b68 R11: ffff888041ce59f7 R12: 0000000000000000 [ 748.129757][ C1] R13: ffff8880a034f000 R14: 0000000000000010 R15: dffffc0000000000 [ 748.129762][ C1] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 748.129766][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 748.129771][ C1] CR2: ffffffffff600400 CR3: 00000000993ec000 CR4: 00000000001406e0 [ 748.129776][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 748.129781][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 748.129783][ C1] Call Trace: [ 748.129787][ C1] vq_iotlb_prefetch+0x114/0x230 [ 748.129790][ C1] handle_rx+0x149/0x1900 [ 748.129793][ C1] ? finish_task_switch+0x146/0x780 [ 748.129796][ C1] ? find_held_lock+0x35/0x130 [ 748.129800][ C1] ? finish_task_switch+0x146/0x780 [ 748.129803][ C1] ? __switch_to_asm+0x40/0x70 [ 748.129806][ C1] ? __switch_to_asm+0x34/0x70 [ 748.129810][ C1] ? _raw_spin_unlock_irq+0x28/0x90 [ 748.129813][ C1] ? finish_task_switch+0x146/0x780 [ 748.129817][ C1] ? _raw_spin_unlock_irq+0x28/0x90 [ 748.129820][ C1] ? lockdep_hardirqs_on+0x418/0x5d0 [ 748.129823][ C1] ? vhost_net_open+0x8e0/0x8e0 [ 748.129826][ C1] ? trace_hardirqs_on+0x67/0x230 [ 748.129830][ C1] ? cache_grow_begin.cold+0x2d/0x31 [ 748.129833][ C1] ? kasan_check_write+0x14/0x20 [ 748.129837][ C1] ? smpboot_destroy_threads.isra.0+0x10/0x1f0 [ 748.129841][ C1] ? __switch_to_asm+0x34/0x70 [ 748.129844][ C1] ? __switch_to_asm+0x40/0x70 [ 748.129847][ C1] ? __schedule+0x81f/0x1cc0 [ 748.129851][ C1] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 748.129854][ C1] handle_rx_net+0x19/0x20 [ 748.129857][ C1] vhost_worker+0x2a2/0x4a0 [ 748.129860][ C1] ? vhost_flush_work+0x20/0x20 [ 748.129864][ C1] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 748.129868][ C1] ? __kthread_parkme+0xfb/0x1b0 [ 748.129871][ C1] kthread+0x357/0x430 [ 748.129874][ C1] ? vhost_flush_work+0x20/0x20 [ 748.129878][ C1] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 748.129881][ C1] ret_from_fork+0x3a/0x50 [ 748.137214][ T1042] Kernel panic - not syncing: hung_task: blocked tasks [ 748.419775][ T1042] CPU: 0 PID: 1042 Comm: khungtaskd Not tainted 5.0.0-rc6-next-20190218 #37 [ 748.428434][ T1042] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 748.438473][ T1042] Call Trace: [ 748.441760][ T1042] dump_stack+0x172/0x1f0 [ 748.446102][ T1042] panic+0x2cb/0x65c [ 748.449992][ T1042] ? __warn_printk+0xf3/0xf3 [ 748.454586][ T1042] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 748.460215][ T1042] ? ___preempt_schedule+0x16/0x18 [ 748.465321][ T1042] ? nmi_trigger_cpumask_backtrace+0x19e/0x236 [ 748.471470][ T1042] ? nmi_trigger_cpumask_backtrace+0x1fa/0x236 [ 748.477614][ T1042] ? nmi_trigger_cpumask_backtrace+0x204/0x236 [ 748.483762][ T1042] ? nmi_trigger_cpumask_backtrace+0x19e/0x236 [ 748.489915][ T1042] watchdog+0x9c3/0xeb0 [ 748.494070][ T1042] kthread+0x357/0x430 [ 748.498134][ T1042] ? reset_hung_task_detector+0x30/0x30 [ 748.503670][ T1042] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 748.509910][ T1042] ret_from_fork+0x3a/0x50 [ 748.515595][ T1042] Kernel Offset: disabled [ 748.519936][ T1042] Rebooting in 86400 seconds..